US6088717A - Computer-based communication system and method using metadata defining a control-structure - Google Patents

Computer-based communication system and method using metadata defining a control-structure Download PDF

Info

Publication number
US6088717A
US6088717A US09/143,888 US14388898A US6088717A US 6088717 A US6088717 A US 6088717A US 14388898 A US14388898 A US 14388898A US 6088717 A US6088717 A US 6088717A
Authority
US
United States
Prior art keywords
information
metadata
node
communications
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/143,888
Inventor
Drummond Shattuck Reed
Peter Earnshaw Heymann
Steven Mark Mushero
Kevin Benard Jones
Jeffrey Todd Oberlander
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneName Corp
Original Assignee
OneName Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=27085954&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US6088717(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
US case filed in Delaware District Court litigation https://portal.unifiedpatents.com/litigation/Delaware%20District%20Court/case/1%3A06-cv-00491 Source: District Court Jurisdiction: Delaware District Court "Unified Patents Litigation Data" by Unified Patents is licensed under a Creative Commons Attribution 4.0 International License.
US case filed in Court of Appeals for the Federal Circuit litigation https://portal.unifiedpatents.com/litigation/Court%20of%20Appeals%20for%20the%20Federal%20Circuit/case/2010-1545 Source: Court of Appeals for the Federal Circuit Jurisdiction: Court of Appeals for the Federal Circuit "Unified Patents Litigation Data" by Unified Patents is licensed under a Creative Commons Attribution 4.0 International License.
US case filed in Court of Appeals for the Federal Circuit litigation https://portal.unifiedpatents.com/litigation/Court%20of%20Appeals%20for%20the%20Federal%20Circuit/case/2010-1502 Source: Court of Appeals for the Federal Circuit Jurisdiction: Court of Appeals for the Federal Circuit "Unified Patents Litigation Data" by Unified Patents is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US08/609,115 external-priority patent/US6044205A/en
Application filed by OneName Corp filed Critical OneName Corp
Priority to US09/143,888 priority Critical patent/US6088717A/en
Publication of US6088717A publication Critical patent/US6088717A/en
Application granted granted Critical
Assigned to INTERMIND CORPORATION reassignment INTERMIND CORPORATION RELEASE OF SECURITY INTEREST Assignors: NEXTLINK MINDSHARE, LLC
Priority to US10/068,341 priority patent/US6757710B2/en
Priority to US10/859,059 priority patent/US20050004978A1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/24Negotiation of communication capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • Y10S707/99945Object-oriented database structure processing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99951File or database maintenance
    • Y10S707/99952Coherency, e.g. same view to multiple users
    • Y10S707/99953Recoverability

Definitions

  • the present invention relates to data communications systems. More particularly, it relates to an automated communications system which coordinates the transfer of data, metadata, and instructions between databases in order to control and process communications.
  • All communications consist of a mechanism for exchanging information between one entity, a provider, and another, a consumer.
  • the terms "provider” and “consumer” are used to designate separate functions in information transfers.
  • an entity at various times, operates as both a provider and a consumer in any communication relationship.
  • These relationships may be one-to-one, such as between two individuals; one-to-many, such as between company and its customers; or many-to-many, such as between the members of a workgroup.
  • These communications relationships may also exist over multiple communications networks, such phone networks, LANs, public data communications networks, radio and TV networks, wireless networks, and conventional postal mail networks.
  • This work also extends to other data and records exchanged in the context of the communications relationship, e.g. orders, receipts, product numbers, invoice numbers, customer numbers, notes, brochures, reports, etc.
  • Maintenance of this information requires significant human time involvement for receiving information, storing information, indexing information, searching for desired information, and retrieving information.
  • the human component of record maintenance also creates a potential for error, which can cause the information to be faulty or to become lost.
  • the problems here take different forms depending on the type of communications relationship. For example, in a one-to-many relationship, particularly a mass-market relationship such as a company and its customers, the problem is how to efficiently disseminate information about products and services to consumers. Optimally, such information would be disseminated only to the consumers who need the information, only at the precise time they need it, and only via the communications network the consumer preferred. However, knowing who needs what information, when, and how can be very difficult. Therefore, providers typically disseminate information widely in the form of mass advertisements and mailings via all possible communications mediums in order to reach all likely consumers.
  • One-to-one communications relationships may also involve strong needs for structured data exchange. For example, two individuals from different companies may need to review and revise a document involving both companies. The ability to do so electronically, using a secure method of exchange over public data networks, would make the task considerably easier. Individuals involved with one-to-one communications relationships also have an acute need to use structured data exchange to solve the problem of scheduling communications sessions, i.e. the phone-tag problem.
  • Copying is when one consumer wants to share a particular communications relationship with another consumer. For example, a mail-order catalog customer may wish to give a copy of the catalog to a friend, or a businessperson may need to share the phone number of a colleague with a customer. Transferring is when one provider assumes a consumer communications relationship from another, or one consumer assumes a provider communications relationship from another. An example would when a company changes the salesperson responsible for the customers in a sales territory, or when a customer transfers ownership of a product. Termination is when either a provider or consumer wishes to end a communications relationship, i.e.
  • a widespread example is consumers who wish to be dropped from direct mailing lists, and the providers who wish they could efficiently identify such consumers to save mailing costs. All three of these common, everyday communications relationship operations involve considerable effort on the part of the provider and consumers to carry out.
  • a communications control system which allows providers and consumers to easily copy, transfer, and terminate communications relationships.
  • the Internet and World Wide Web provide a network of a large number of information sources, providing a voluminous amount of information.
  • Computer programs exist which can be executed on Internet-connected computers to search these sources to obtain desired information.
  • providers of World Wide Web pages can create links in their pages between items of related information which can significantly aid consumers in finding desired information.
  • the links to the information source are neither dynamic nor persistent; in the sense that they do not provide new or updated information once the consumer has found a topic of interest.
  • "Bookmarks" in a web browser program can facilitate subsequent access to a particular web page to determine if new information is present. However, if the web page referenced by the bookmark is removed, the bookmark is no longer valid.
  • Bookmark polling programs such as Smart Bookmarks from First Floor, Inc.
  • Smart Bookmarks can also be used to determine whether a web page has changed since the last time the consumer viewed it.
  • Smart Bookmarks can examine a changed page and automatically transfer to the consumer a text string embedded by the author of the page informing the consumer of the nature of the change.
  • Smart Bookmarks' capability is limited to single text strings on single web pages. Therefore the consumer must locate and bookmark every Web page of interest. Smart Bookmarks does not provide a way for the consumer to filter the update messages, nor does it provide the consumer with any mechanism for exchanging structured information or managing a communications relationship with the provider.
  • a different type of Web monitoring solution is provided by Revnet Systems Inc. With its GroupMaster software, Web providers can create and insert special hyperlinks representing interest topics on the pages of their Web site. When a consumer clicks on this link a special data file is transferred to the consumer's GroupMaster client software. The client software then polls the Web server for updates to the interest topic input by the provider. Unlike Smart Bookmarks, all interest topics at the site can be checked in one update polling action. Update messages can be delivered to the consumer via the client software. However, these messages only contain links back to pages with follow-up information at the Web site. They do not store or index information from the provider, nor do they provide a mechanism for the consumer and provider to automate other types of structured data exchanges or manage a communications relationship.
  • Online navigation or "auto pilot" software available from various commercial online services or software companies, can help the user automate access to online services, the Internet, and other public networks.
  • the software provided by these services or companies can include capabilities such as automatic logons, automatic navigation of the online system according to consumer preferences, file searches, uploading and downloading data, and storage of data. Some systems can also automatically download the data necessary to update their own operation.
  • the navigation software available from the online services typically requires that the consumer first establish an account with the online service, and may also involve establishing accounts with specific providers on the service.
  • these navigator programs are specifically designed to work with the architecture and communications protocols of the online service, and cannot be easily adapted to other data communications networks, thus preventing other providers from using the functionality of the online service to create and distribute data in the same manner.
  • Electronic mail (e-mail) systems are another electronic communications system that provides some communications contact persistence. E-mail addresses and messages can be stored and indexed within e-mail programs, or externally in other locations. E-mail rules engines allow for some degree of automated storage or response to certain message contents. However, these rules engines are typically constrained to acting on certain known information about the messages, such as the address of the message provider, or on semantic rules such as keywords which must be guessed by the provider and consumer.
  • There is no common communications frame of reference i.e., a structured data format and operations methodology, against which both the provider and consumer can operate to filter, classify, and organize messages. The lack of a common frame of reference also severely limits the capability of either the provider or consumer to automatically process the contents of an e-mail message, or to automatically respond to the message besides the capability to automatically address a reply message.
  • E-mail systems which support electronic forms overcome some of these limitations.
  • Electronic forms allow the provider to control the content of a forms submission and to automatically or semi-automatically route that data around a network.
  • Electronic forms also allow message consumers to automate a response to the forms provider which can be automatically processed by the provider.
  • these forms must be received and processed by the consumer in the same manner as conventional e-mail messages. In other words, they do not provide a means for the consumer to control or filter messages from different providers.
  • Forms also do not provide the consumer with a mechanism for automatically storing, indexing, or processing information from the provider. In addition, while they may automate the provider's ability to process the data returned from the forms, the consumer must still manually enter information in the form.
  • Specialized e-mail systems have been developed that combine the use of electronic forms with a system-wide data processing model. Examples are The Coordinator from Action Technologies, Inc., or OVAL from the MIT Center for Coordination Science. These systems allow providers and consumers to share a frame of reference for messaging such that messages can be classified into specific categories and actions. This allows message providers and consumers to automate the routing, storage, and processing of messages based on these category and actions. However, these systems require that all providers and consumers share the same frame of reference. They do not provide a generalized means for each provider on the system to establish and update their own frames of reference with one or more consumers, nor a generalized means for each consumer to coordinate the frames of reference they have with different providers.
  • a different approach to the problem of automating communications is the category of software that is commonly referred to as "software agents” or “mobile agents".
  • An example is a platform for communications applications developed by General Magic, Inc. called Telescript.
  • the Telescript language is an object-oriented, remote programming language with three core concepts: agents, places and "go". Agents "go" to places, where they interact with other agents to get work done on a user's behalf. Agents are mobile programs capable of transporting themselves from place to place in a Telescript network.
  • the language is implemented by the Telescript engine.
  • the Telescript engine is a multitasking interpreter that integrates onto an operating system through a programming interface called the Telescript API.
  • the Telescript engine operates on server computers connected over a communications network.
  • Telescript agents can operate independently anywhere within these server computers to control the transfer of message data and perform programmable actions upon that message data. For example, if a message recipient is not available, the message could be rerouted to a different location, rather than being returned to the sender undelivered. Telescript is similar to other agent technologies in that the architecture is based on agents interacting with other agents on server computers running agent "engines" or interpreters. In this architecture, the establishment of a communications relationship requires two agents: one to represent the provider and one the consumer. Although agent programming systems like Telescript provide the necessary tools for creating these agents, it is still necessary for both the provider and consumer to create and administer the necessary agents.
  • Telescript does not provide a specific model for the filtering, storage, and indexing of communications between a provider and consumer via agents.
  • agent architectures require the addition of servers running agent interpreters to the communications network in order to operate, increasing the expense and complexity of the network.
  • a more specialized type of agent technology is delivery agents.
  • Examples include Digital Delivery from Digital Delivery, Inc. and PointCast from PointCast Inc.
  • Delivery agents do not require a network of specialized servers, but instead operate directly on a consumer's computer to retreive information of specific relevance to the user over a network. They are created by a particular provider to supply information from a server or servers under that providers control, or from a more generalized news source such as a wire service. Delivery agents allow a consumer to specify his/her topics of interest, which the delivery agent then uses to filter the available news stream and show the user only the information of interest. Delivery agents are also capable of storing and indexing the received data for the consumer.
  • delivery agents do not provide a way to control or process other communications between the consumer and provider.
  • delivery agent since each delivery agent is typically designed as a separate executable program which must be installed and run separately, the consumer is limited as to the number of delivery agents the consumer can manage and run.
  • Another approach to automating communications and data transfers is shared replicated database systems such as Lotus Notes and Collabra Share.
  • information to be communicated is entered via a client program into one or more databases which may reside locally on client computers or on network server computers. These databases are then replicated to other server computers or local client computers throughout the system so that the data can be easily accessed by any other user of the system who needs the information and has the proper access privileges. Access privileges are controlled by one or more system administrators via the system servers.
  • Some of these systems, notably Collabra Share also allow users to "subscribe" to specific databases. These users can receive an e-mail notification from a database agent monitoring the database when a new entry or a certain condition has been made in that database.
  • These systems may also employ electronic forms and forms processing languages to structure the data being entered into a database, and to take programmable actions based on the data entered.
  • the architecture of these systems is designed for groups of users to share information related to specific topics, and to automate the transfer of data between different computer applications used by an organization. For this reason the core data structure of the architecture is a subject database or "forum". Each subject database covers a number of related interest topics under which all entries in the database are categorized. All copies of any subject database are synchronized throughout the system when data in any one copy has been changed.
  • this architecture is not well suited for automating communications relationships among a large number of information providers and consumers.
  • all the providers and consumers need to be interconnected through the system in order to communicate. This could be done by having all providers and consumers enroll in one large system in which they all had access privileges. In such a system each provider would need to have at least one subject database for communicating with his/her consumers. This enormous number of subject databases would then need to be replicated among the large number of servers required to service the complete population of the system, which would quickly overwhelm the capacity of the servers or network to handle replication.
  • a more realistic alternative would be to have each provider or group of providers operate and administer their own system, making their internal subject databases available to consumers via public data networks such as the Internet.
  • a need exists for a communications control system which allows providers and consumers to quickly and easily establish an automated communications relationship; which automatically updates both parties with changes in communications control data from the other; which works with all communications networks shared by the provider and consumer; which allows both parties to automatically control, filter, store, index, and process communications from the other; which allows both providers and consumers to share many common communications services; and which allows both parties to easily manage, copy, transfer, and terminate the communications relationship.
  • the disadvantages of existing communications control systems are significantly overcome by the present invention in which software programs being executed by a provider computer and consumer computer communicate directly in order to maintain a communications control structure.
  • This structure originates at the provider computer and is transferred to the consumer computer. Changes to the structure on the provider computer result in an updated version being transferred to the consumer computer.
  • the communications control structure contains a combination of data, metadata, and instructions which are used by the respective programs to control the origination of outgoing communications and the processing of incoming communications between the provider and consumer.
  • a communications system is used to coordinate communications between providers and consumers.
  • Provider computers transfer information stored in the provider computer through a communications network to a consumer computer.
  • the information includes processes for updating the transferred information in the consumer computer when the information in provider computer has changed.
  • the provider computer maintains address data necessary to transfer updated information to various consumers.
  • the consumer computer uses information transferred from the provider to access a location where the provider information is stored to determine whether it has been updated and to retrieve it if necessary.
  • existing communications networks and network accessing programs are used to increase the functionality of the communications system.
  • the Internet and World Wide Web, or similar type networks are used to access and transfer the information.
  • information is created and maintained according to a recognized protocol, such as HTTP, MIME and HTML, which can be used to access other information.
  • An appropriate display program such as a web browser, is used to retrieve and display the information.
  • programs operating on the provider computer and consumer computer operate as state machines in connection with an appropriate display program.
  • the programs operate to receive information requests from a display program and to generate a next display containing the requested information.
  • information is organized in a form which simplifies transfer of data, metadata, and instructions.
  • Object oriented programming is used for combining data, metadata, and methods for storage and transfer.
  • Specialized object classes and type definitions are used to provide intelligence in processing of transferred information.
  • Elements in an transferred object can be used by the consumer computer to filter information and provide selective notification to a user of changed information.
  • the combination of methods and data permits joint control by the provider and consumer over the information transferred, together with how updates, responses, and acknowledgments are processed.
  • a provider program is used to create, edit, and maintain data, metadata and instructions in a provider database.
  • the provider program also controls distribution of the information to various consumers. Different information contained in the provider database can be transferred and used in communications relationships with different consumers.
  • the provider database includes information associating the information with each potential recipient. The association information is used to selectively distribute information and information updates.
  • the provider program also receives and uses information from the consumer computer to control encoding and transfer of information to the consumer computer.
  • the provider program uses a markup language to format the information for transfer.
  • a consumer program is used to receive and process the transferred information.
  • the consumer program receives information from the provider or polls a location identified by the transferred information to determine when information has been updated by the provider.
  • the consumer program retrieves the information from the proper source and compares it to the existing information to determine what has been updated.
  • the consumer program maintains a database of information from different providers.
  • the consumer program executes instructions associated with the information to store the updated information, notify a user of updated information, and generate responses for the consumer.
  • the consumer program also can transfer the information to second consumer computer.
  • the second consumer computer can obtain updated information from the provider computer or have it forwarded by the first consumer computer.
  • methods in the communcations objects are used to automate control of underlying communication operations.
  • the respective consumer and provider programs can operate automatically based upon selected methods and operations in order to act with or without input from the users. For example, acknowledgements can be automatically formatted and sent.
  • objects can be automatically transferred to others.
  • the consumer program can transfer the information to a second consumer computer, with or without notification or approval of the user of the consumer program.
  • the second consumer computer can then obtain updated information from the provider computer or have it forwarded by the first consumer computer.
  • Exchange of significant data, metadata, and methods, and archiving or retrieval of changed objects can be automatically carried out by the programs. Methods can also be used to coordinate suspension or termination of communications relationships.
  • service objects and partner servers are used to provide data, metadata, and instructions which can be used by providers and consumers to automate various communications services desired by both.
  • the data, metadata, and instructions are received by the provider and consumer computers in the same manner as information is received by the consumer computer.
  • the provider can include data, metadata, and instructions in the service object in the information transferred to the consumer computer.
  • the information transferred from the service partners also controls communications with the service partner for both providers and consumers. Both providers and consumers can use service objects to communicate with a partner server in order to obtain communication services provided by the partner server.
  • the provider and consumer programs and databases are combined to obtain additional functionality.
  • the communication system can allow multiple users for a single program and database.
  • the data, metadata, and instructions coordinate the operation of the programs for each user and allow for communications between users of the single database.
  • FIG. 1 illustrates a communications system according to an embodiment of the present invention.
  • FIG. 2 illustrates an embodiment of the provider program and consumer program of FIG. 1 as state machines.
  • FIG. 3 illustrates object oriented data structures for storing communications data.
  • FIG. 4 illustrates the lower branches of FIG. 3, and instances of various elements.
  • FIG. 5 illustrates the use of a system ID server.
  • FIGS. 6A and 6B illustrate object oriented data structures for storing system ID data within the system ID database and for user objects.
  • FIG. 7 illustrates a pull method of transmission of a communications object.
  • FIG. 8 illustrates a push method of transmission of a communications object.
  • FIG. 9 illustrates operation of a provider program of FIG. 1 according to an embodiment of the present invention.
  • FIGS. 10A and 10B are block flow diagrams of operations of the processes for form submissions and update associations.
  • FIG. 11 is a block flow diagram for a process for distributing a communications object.
  • FIG. 12 is a block flow diagram for a communications object generation and transmission routine.
  • FIG. 13 illustrates operation of a consumer program of FIG. 1 according to an embodiment of the present invention.
  • FIG. 14 represents a user interface display for a form for inputting information in conjunction with an embodiment of a consumer program.
  • FIG. 15 is a block flow diagram for a process for receiving a communications object.
  • FIG. 16A is a block flow diagram for the main event loop of the consumer or provider program.
  • FIG. 16B is a block flow diagram for the scheduled event loop of the consumer or provider program.
  • FIG. 17 Illustrates the object oriented database structures for different communications object types.
  • FIG. 18 illustrates object oriented data structures used for distribution control.
  • FIG. 19 is a block flow diagram for a process for generating an object when page distribution control is used.
  • FIG. 20 illustrates operation of the communications system for distribution control using a pull method of transmission.
  • FIG. 21 illustrates operation of the communications system for encoding control.
  • FIG. 22 illustrates a user interface display of a form for creating notification elements in the provider program.
  • FIG. 23 illustrates a user interface display of notification elements on a edit object form in the consumer program.
  • FIG. 24 illustrates a user interface display of a notification report.
  • FIG. 25 illustrates operation of the communications system for data exchange involving technical support of a software product.
  • FIG. 26 illustrates a user interface display of technical support options for users of a software product.
  • FIG. 27 illustrates a user interface display of an input form for gathering technical support information.
  • FIG. 28 illustrates operation of the communications system for service objects.
  • FIGS. 29A and 29B illustrate object oriented data structures for a directory system and a message or discussion thread.
  • FIG. 30 is a block flow diagram for a process for creating directory listings using service objects and partner servers.
  • FIGS. 31A and 31B are block flow diagrams of processes for updating directory listings and monitoring category objects using service objects and partner servers.
  • FIGS. 32A, 32B, and 32C are block flow diagrams of processes for use of authentication service objects.
  • FIGS. 33A and 33B are block flow diagrams of processes for use of public key certificates.
  • FIGS. 34A and 34B are block flow diagrams of processes for use of classified ad service objects and partner servers.
  • FIG. 35 is a block flow diagram for a process for monitoring classified ad listings.
  • FIG. 36 is a block flow diagram for a process for structuring and optimizing automated data exchange using a communications object system.
  • FIG. 37 is a block flow diagram for a process for creating payment accounts using service objects and partner servers.
  • FIG. 38 is a block flow diagram for a process for executing payment transactions using service objects and partner servers.
  • FIG. 39 is a block flow diagram for a process for returning a transaction receipt using service objects and partner servers.
  • FIG. 40 is a block flow diagram for a process for anonymous reporting using service objects and partner servers.
  • FIGS. 41A and 41B are block flow diagrams for processes for submitting feedback using service objects and partner servers.
  • FIG. 42 is a block flow diagram for a process for multuser editing using single-user versions of the combined provider/consumer program.
  • FIG. 43 is a block flow diagram for a process for coordinating fax document delivery using a communications object system.
  • FIG. 44 is a block flow diagram for a process for coordinating physical package delivery using a communications object system.
  • FIG. 45 is a block flow diagram for a process for coordinating telephone calls using a communications object system.
  • FIG. 46 is a block flow diagram for a process for scheduling telephone calls using a communications object system
  • FIG. 47 illustrates an object-oriented user interface of a provider program of FIG. 1 according to an embodiment of the present invention.
  • FIG. 1 a first embodiment of a system of the present invention which automatically updates a database in a consumer computer with information from a provider computer.
  • a provider computer 1 includes a provider database 11 of communications control information which it desires to disseminate or make accessible to one or more consumers.
  • a consumer computer 2 includes a consumer database 21 of communications control information received from providers and stored by the consumer. The organization, structure, and content of the provider database 11 and consumer database 21 are discussed below.
  • the provider computer 1 is connected through a communications network 3 to the consumer computer 2.
  • Any communications network 3 may be used to connect the provider computer 1 and the consumer computer 2, including direct network connections, server-based environments, telephone networks, the Internet, intranets, local area networks (LANS), wide area networks (WANS), the World Wide Web, other webs, and even transfers of data on physical media such as disks or computer-readable paper outputs via postal communications networks.
  • the particulars of the communications network illustrated as preferred embodiments are not limiting features of the invention. However, the Internet and World Wide Web provide existing capabilities between computers sufficient to provide the necessary connections. For this reason, the description of the present invention is based on this communications medium, which should be understood to be used for purpose of illustration only. Organization and operation of the Internet and communications over the Internet are discussed generally in Kris Jamsa and Ken Cope, Internet Programming (1995) and Marshall T.
  • a "pushing" method transfers information from the provider computer 1 directly to a known consumer computer 2.
  • An example of such a system is e-mail. So long as the consumer's address is known, the information can be routed through the communications network directly to that recipient.
  • the provider For the pushing method, the provider must know the consumers who want to receive the information. The provider must also know how to address those recipients in the communications network.
  • the second method occurs when the consumer computer 2 requests and initiates a transfer of information directly from a provider computer 1 or from another server computer 32 located on communications network 3 on which a copy of the information has been placed for distribution.
  • An example of such a distribution server 32 is when a copy of the information is placed on a web server and accessed by the consumer computer 2.
  • the provider and the provider computer 1 or distribution server 32 do not need to know ab initio, the identity or location of consumer computers 2. Rather, the consumer computer needs to know the location of the provider computer 1 or distribution server 32 and the location of the desired information to be accessed on such computers.
  • Appropriate programs executing on the provider computer 1 and the consumer computer 2 perform the functions necessary to transfer, maintain, and update the information at both locations.
  • a program represents a set of stored instructions which are executed in a processor of the computer to process data, transmit and receive data, and produce displays.
  • the provider program 12 operates to transmit changes in information stored in the provider database 11 at the provider computer 1. When changes are made to the information and the database, the provider program 12 operates to disseminate the changed information through the communications network 3. In the pushing method, the provider program 12 transmits the changed information, for example through e-mail, to the consumer computers 2 of all intended recipients. In the pulling method, the changed information is stored on a distribution server 32, such as a web server, which then can be accessed by the consumer computer 2.
  • a distribution server 32 such as a web server
  • the consumer program 22 will typically poll the distribution server 32 to determine whether the information has changed. This polling operation can be as simple as issuing a Web server HTTP file date request and comparing this with the file date of the last update. Polling is controlled by the information transferred from the provider program to the consumer program as further described below. Upon receipt of changed information, the consumer program 22 operates to perform certain functions with regard to that changed information. Principally, the information is stored in consumer database 21 on the consumer computer 2 for future reference and usage in controlling and automating communications between the consumer and provider.
  • the information may be presented to a user at the consumer location, so that the user will be notified of the changed information.
  • the information can be presented in a number of manners, including display or printing by the consumer program, sending an e-mail or voice-mail message to the user, paging the user, and other notification methods.
  • the transmitted information can include instructions on how the consumer program 22 should process the information for purposes of notification.
  • information from a provider may include the provider's telephone number. If the telephone number changes, the provider needs to supply everyone with whom it does business with the new number.
  • the present invention provides a simple mechanism for carrying out such a data transfer, and of controlling which consumers receive overt notification.
  • the consumer program 22 will process the changed information and store the new telephone number in the consumer database 21 for later access by the user or by other programs operating on the consumer's computer 2.
  • the consumer may or may not be interested in overt notification of the new phone number; this depends on the consumer's relationship with the provider and how often and in what manner the consumer makes use of the phone number.
  • This invention provides a way for notification to be cooperatively controlled by both the provider and consumer through the use of notification elements, which are described below.
  • receipt and storage of the new or updated information can trigger other actions, such as automatically forwarding the information to another consumer, exchanging data with the consumer database 21, sending an automated response to the provider, or sending a message to another software program on the consumer's desktop.
  • this invention provides a means for such actions to be cooperatively controlled by both the provider and the consumer through the use of receipt methods, which are discussed below.
  • the information stored in the consumer database 21 can also include data, metadata, and instructions to be used by the consumer program 22 for controlling and automating communications between the provider and consumer.
  • the provider can include the necessary data, metadata, and instructions to simplify and automate specific responses from the consumer to the provider.
  • the provider can include Web URL (Uniform Resource Locator) links to Web pages or forms on the provider's Web server.
  • the provider can also include special forms to be processed by the consumer program 22 that allow the consumer to automatically or semi-automatically transfer data from the consumer database 21 back to the provider. Examples include product order forms, survey forms, customer service request forms, scheduling forms, etc.
  • the provider knows what communications networks, network addresses, languages, encoding formats, data structures, and other communications processing data and methods are supported by the provider.
  • the provider can include in the transferred information the data, metadata, and instructions necessary to control and coordinate general communications from the consumer to the provider or to parties related to the provider.
  • data, metadata and instructions in the transferred information can be used by the consumer program 22 or other computer programs running on the consumer computer 2 to automatically format, compress, encrypt, address, and transmit copies of a word processing document, spreadsheet, database or database query, or other computer file format.
  • Corresponding data, metadata, and instructions in the provider program 12 can control and automate the reception of the received message, including decryption, decompression, notification of the provider, and acknowledgment of receipt to the consumer.
  • the same control technique can be applied to the execution of real-time communications, such as telephone calls, videoconferencing, or whiteboard applications.
  • the system can be constructed to work with existing Internet or World Wide Web protocols for data communications and display.
  • the provider program and the consumer program can be designed to use HyperText Mark-up Language (HTML) for display and editing.
  • HTML is discussed in Internet Request for Comment No. 1866, which is incorporated herein by reference.
  • HTML forms can be used as an input mechanism.
  • Standard Internet protocols for accessing the Web can also be used for accessing the information in the provider or consumer databases. To do this, the provider program and consumer program are designed to emulate a Web HyperText Transfer Protocol (HTTP) server.
  • HTTP Web HyperText Transfer Protocol
  • any Web browser program conforming to the HTML/HTTP standard can generate Uniform Resource Locator (URL) requests to retrieve information from the provider and consumer programs and databases.
  • a Web browser program is a set of instructions which causes the computer to execute information requests to various kinds of servers. The servers responded by transferring HTML files or other data files back to the browser program for display, processing, and storage. Protocols or formats other than HTML/HTTP can be used in the same manner, with an appropriate interface program for requesting, receiving, processing, and displaying data in accordance with the selected protocol or format.
  • FIG. 2 Since the provider and consumer programs operate identically in this regard, only the operation of the consumer program will be discussed.
  • the consumer program 22 can be constructed to operate as a state machine in connection with a Web browser program 50.
  • the consumer program 22 generates and outputs a first HTML screen (step 53) to the Web browser. If necessary it also issues an operating system call such as a Windows DDE request or Macintosh AppleEvent to the browser to accept this HTML file. It then waits for an HTTP request from the Web browser program 50.
  • the HTML screen can include information having one or more different types of displayed information, namely, text, graphics, hyperlinks, and forms. Text and graphics refers to information which is only viewed by the user. Hyperlinks associate specific text characters or graphics display locations with specific URL requests.
  • Forms provide locations for inputting data such as text, numbers, checkboxes, and "radio buttons" to be acted upon.
  • Hyperlinks and forms allow HTML documents to be used for all program operations including menus, editing, reports, and error messages.
  • the Web browser program 50 displays the HTML page received from the consumer program 22 (step 54). The user operates on the displayed page in the same manner as for any information accessed through the Web browser program 50. The user can review the text or graphics, manually input a new URL request into the Web browser's URL input field, chose a hypertext link to automatically generate a URL request, or complete and submit a form.
  • the Web browser program typically, can also be used to move forward and backward through previously received screens.
  • the URL request is sent to the consumer program 22, acting as a Web server (step 55).
  • the consumer program processes the URL request to determine whether it refers to a document or a method (step 56). If the URL request is for a document, the consumer program generates the new HTML page and sends it to the Web browser program (step 53). If the request is for a method, then the method is executed using any additional data supplied in the URL (step 57). After the method has been executed, the consumer program generates a new HTML page based upon the results of the method.
  • the user enters information to be operated upon or stored by the consumer program through the use of HTML forms.
  • the HTML page generated by the consumer program (step 53) includes a form, then the user can enter information in designated locations in the form.
  • the form is submitted by selecting a button on the page, and a set of program instructions (method) designated by this button is executed to process the inputted information.
  • Many browser programs can cache HTML documents, so that a user could have several forms open at one time. Since the consumer program works as a state machine, it expects the last form generated to be the next one returned. If the user switches the order of the forms, a state error could occur. To prevent errors, each form produced by the consumer program can be provided with a state version value. If the version value of the returned form does not match the current state of the consumer program, then an error message can be returned rather than processing the forms out of order.
  • the provider and consumer programs 12, 22 could include separate native interfaces which include the display and processing functions found in a browser program, as well as the ability to provide additional functionality, such as that available in advance graphical user interfaces like those of Microsoft Windows, Windows 95, and Apple Macintosh operating systems.
  • additional functionality such as that available in advance graphical user interfaces like those of Microsoft Windows, Windows 95, and Apple Macintosh operating systems.
  • object-oriented graphical user interface will be specifically discussed below.
  • the provider and consumer programs 12, 22 may also call other Web helper applications or "applets", such as those produced with Sun Microsystem's Java programming language or other programming languages, to provide additional interface functions.
  • Information can be stored in the provider and consumer databases 11, 21, transferred between the provider and consumer programs 12, 22, and processed by these programs in a variety of ways.
  • the use of software objects and object-oriented databases, and in particular their ability to encapsulate data and methods for operating on that data in a single structure, provide certain degrees of functionality which are useful in the storage, transfer, and processing of information.
  • the received object can be stored by the consumer program 22 in its database 21 without having to disconnect and store the object's variables and methods independently.
  • the data and methods of this object can be made available to other objects in the database or program for processing operations.
  • the provider computer 1 includes a provider database 11 operated on by provider program 12, and the consumer computer 2 includes a consumer database 21 operated on by consumer program 22.
  • provider and “consumer” are merely functional distinctions, in a preferred embodiment, a single computer and computer program would be able to operate as a provider computer 1 in executing instructions of the provider program 12 and as a consumer computer 2 in executing instructions of the consumer program 22. In this instance, only a single database may be used, if desired, to hold all of the data for transmitted objects and for received objects.
  • the database structures described below could apply to a single database, or to separate databases if the programs operated separately. For ease of reference in describing operation of the provider program and the consumer program, separate databases will be illustrated.
  • FIG. 3 uses a standard object-oriented notational format to illustrate an embodiment of object classes in a single database 100 of the present invention.
  • each object class includes three parts: an identifier 103A, an attribute section 103B, and a method section 103C.
  • the method section 103C is used to perform operations on the attributes of the class.
  • Class associations are shown with connecting lines.
  • a plain line shows a one-to-one association.
  • a line terminating in a solid dot shows a one-to-many association.
  • a line terminating in a open dot shows a optional (zero or one) association.
  • a diamond at the start of a line shows an aggregation association, i.e., the higher class contains the component classes.
  • Inheritance between classes is shown with a branching line. Only certain attributes and methods are shown in object classes; many others have been omitted for clarity.
  • Communications objects are the primary data structure transmitted from the provider program to the consumer program to control communications between the provider and consumer.
  • a communications object consists of attributes and methods.
  • the type definitions class is used together with the elements and pages classes to specify the attributes of the communications object.
  • the methods class and rules class are used to specify the methods of the communications object.
  • Recipients include all the consumer computers 2 who receive a copy of the communications object via push distribution, or the distribution servers 32 who receive a copy of the communications object for pull distribution.
  • the rules 130, methods 131, pages 132, elements 133, and type definitions 134 classes are all special container classes of the rule 140, method 141, page 142, element 143, and type definition 144 classes. These special container classes are used to facilitate the rendering of an instance of a communications object in the object markup language used for object transmission, as described further below. For this reason the descriptions following will discuss only the rule 140, method 141, page 142, element 143, and type definition 144 classes. Collectively this set of classes will be referred to as the "component" classes of a communications object.
  • the type definition class 144 is used to define the various data types which may be used in the elements of a communications object.
  • Type definitions can be of primitive type 154, aggregate type 155, or composite type 153.
  • the inheritance tree for the primitive type 154 class is shown in FIG. 4.
  • Primitive types can include the conventional bottom-level data primitives supported by most programming languages, such as dates 181, floating point numbers 182, logicals 184, integers 185, binaries 186, etc.
  • Text 189 is a constrained form of binary 186.
  • Range 188 is a multiplicity of other primitive data types, such as array.
  • aggregate types 155 represent a multiplicity of primitive types 154, such as an array.
  • Composite types 153 represent a container of primitive types 154 or aggregate types 155 that is useful in a communications context.
  • a composite type might be PhoneNumber.
  • a composite type 153 is composed of one or more fields 152 which each contain primitive types 154 or aggregate types 155.
  • a composite type PhoneNumber may include fields for usage, country code, area code, number, extension, and notes, each with its corresponding primitive type.
  • a field 152 may also contain another composite type 153. In this way composite types can be nested.
  • a composite type BusinessCard could contain composite types Identity, PhoneNumber, PostalAddress, EMailAddress, and ContactNotes. Composite types are further explained in the discussion of elements below.
  • Type definitions provide a powerful tool for structuring the data included in a communications object, object update, or object message.
  • This structured data provides the common "frame of reference” necessary to automate communications operations between a provider and consumer. It also allows communications objects to call each other's methods, and for other software programs to call the methods contained in communications objects stored in the consumer database 21. The latter technique requires the use of an Applications Programming Interface (API) which will be further discussed below.
  • API Application Programming Interface
  • Elements are the primary attributes of a communications object.
  • An element 143 might be a phone number, a postal address, an e-mail address, a text field, and so on.
  • an element has data of a composite type 153 with a corresponding composite value 163.
  • a composite value 163 is composed of field values 162 in the same way a composite type 153 is composed of fields 152.
  • the field values for the composite value PhoneNumber corresponding to the composite type PhoneNumber described above could be "voice, 10188, 206, 812-6000, x101, Business hours are 9-6 daily M-F".
  • field values 162 are either an aggregate value 165, primitive value 164 or composite value 163.
  • the value class 161 represents an abstract class inherited by the aggregate value 165, primitive value 164 and composite values 163 classes.
  • Aggregate values 165 represent a multiplicity of primitive data values, such as an array.
  • Primitive values 164 contain the values corresponding to the lowest level primitive types. These are shown in the continuation of the class hierarchy in FIG. 4. Primitive values include date values 171, floating point number values 172, nil values 173, logical values 174, integer values 175, and binary values 176. Text values 179 are a constrained form of binary values 176. Logical values branch into true values 177 and false values 178.
  • Standard element composite types can include standard types of contact information that might typically be shared between providers and consumers in the context of a communications relationship. These include names, titles, phone numbers, fax numbers, postal addresses, e-mail addresses, URLs, and customer numbers. Nested composite types, such as the business card, allow for powerful combinations of smaller composite types.
  • HTML elements are especially useful in the preferred embodiment as they can contain standard HTML documents which the consumer program 22 can pass directly, or with minor modifications, to the Web browser 50 for display. This allows the provider to control the appearance of data on all or a portion data being displayed, and also allows the provider to include URL links to the provider's Web server or any other related Web documents. These links can be activated immediately by the consumer when viewing the communications object using the Web browser 50 just as with conventional HTML documents.
  • HTML elements may also include the provider's own HTML forms for acquiring information from the consumer when the object is transferred.
  • nested composite types of contact data elements can be combined into more comprehensive types such as business card elements
  • nested composite types for communications content can be combined into more comprehensive types such as message elements.
  • Message elements combine text headlines with graphics, HTML, and other body content into full multimedia messages which can be filtered, sorted, and displayed by the consumer program 22.
  • Elements 143 may also be associated with methods 141 or rules 140. This is particularly useful for data exchange elements, which control the process of exchanging data between the consumer program 22 and the provider program 12 or another server program. Two specialized types of data exchange elements are useful for controlling the transmission of data external to the provider database 11. Attachment elements allow a provider to specify external files, objects, or other data stored in the provider's local or network computing environment to be included in the transmission of a communications object, communications object update, or message object. Query elements allow a provider to execute a query against a local or network database and have the results included in the transmission of a communications object. Data exchange elements, attachment elements, and query elements will be further explained in the description of data exchange control below.
  • Link elements within a communications object are the equivalent of URLs within a Web document. They create associations between different elements of an object, different pages of an object, or different communications objects.
  • a link element can also be a URL, linking the element to any Web page or other resource available on the World Wide Web.
  • preference elements are used to control communications object processing.
  • Preference elements specify object attributes that are editable by the consumer.
  • a preference element of a composite type Refreshlnterval could govern the polling interval used for object updates using the pull method of updating.
  • An element of type Refreshinterval can consist of three fields 152: Minimum, Maximum, and Setting, all of which could be primitive integer values representing days.
  • the Minimum field specifies the shortest allowable refresh interval (to help reduce the load on the provider's Web server), the Maximum field specifies the longest refresh interval (to limit the total time one full object update cycle can take), and the Setting field specifies the actual interval to be used (the provider's recommended setting would be used by default). The provider would initially fill out these three fields, then the consumer would be able to edit the Setting field within the Minimum and Maximum allowed. (Enforcement of this requirement could be provided by a rule 140.)
  • preference element is a notification element.
  • Notification elements are used to control how a consumer is notified of new information when the object, object update, or object message is transferred. The format and structure of notification elements are discussed below in connection with the special processing notification elements receive. Any other consumer-editable preference regarding communications object attributes or method processing can be expressed as an preference element.
  • Preference elements receive special processing by the consumer program 22 and storage in the consumer database 21 which will be further described below.
  • each element 143 includes standard attributes such as system ID, name, description, version value, NewFlag, and HoldFlag.
  • the system ID is a unique identification value in the database 100. Identification number assignments throughout the database are discussed below.
  • the name is a label used to identify the element to the provider or consumer.
  • the version value is used to coordinate updates each time the element is changed.
  • the NewFlag is set to TRUE each time an element has been changed by a provider so that new information can be indentified for distribution by the provider program 12, and identified for updating when transferred to the consumer program 22.
  • the HoldFlag is used to identify changed elements which are not yet to be distributed.
  • the structure and content of elements may be more fully understood in connection with the description of notification elements discussed below.
  • FIG. 3 illustrates the implementation of one primary container class: the page class 142.
  • a page contains one or more reference instances 146 which associate elements 143 with the page. References may contain attributes such as DisplayOrder which control the display order of the elements on the page.
  • Each element 143 must assigned to at least one page 142 in order to be transmitted with an object, however an element may be included on more than one page 142.
  • Standard page attributes are similar to the standard element attributes, i.e., SystemID, Name, Description, VersionNumber, NewFlag, and HoldFlag.
  • the method class 141 is a form of metadata used to store methods which may be included in a communications object instance when it is transferred to a consumer. These methods should not be confused with the methods belonging to each of the other object classes in the system.
  • a method object is primarily a mechanism for storing a method in the database for later inclusion in a communications object instance, at which time the method becomes a formal method of the communications object.
  • Communications object methods are one of the most powerful aspects of communications objects. They allow the provider to specify processing instructions which will execute on the consumer's computer when certain conditions exist in the consumer program. For example, when a communications object is first received by the consumer program 22, a "receipt method" can automatically execute to return an acknowledgment message to the provider with information about that consumer transferred from the consumer database 21.
  • a second purpose of instances of the method class 141 is to execute procedures in the provider program 12 or consumer program 22. These procedures can be instructions involved with the process of creating and publishing communications objects, or they can be instructions to be executed when a message object is received from a communications object. Message objects are discussed further below.
  • the method class 141 may implement communications object methods in several ways.
  • the method can simply be a call to execute a system method included in the consumer program 22.
  • the method can be actual instructions included in the object as program code in an executable format or an interpretable format, such as a script format.
  • the method can be a call to the methods of another communications object located in the provider database 11 or consumer database 21.
  • the method can also be a remote procedure call to another object or application located elsewhere on the consumer's computer or on a communications network 3 accessible from the consumer program. This remote procedure call can be executed at the remote computer, or it can be downloaded by the consumer program for local execution.
  • the application of communications object methods to automating operations in the provider program 12 or consumer program 22 will be further discussed below.
  • Methods 141 may be of specialized types. Method types can be determined by a type attribute, or by method type subclasses to which methods 141 are associated. Methods types include receipt methods, public methods, private methods, and system methods.
  • Rules 140 work in conjunction with methods to provide the operational functionality of a communications object system. Rules allow the provider database 11 and consumer database 21 to operate as active object databases, capable of initiating communications, database processing, or other procedures based on time, system variables, system events, or other conditions. Rules also supply constraints under which methods operate. The usage of rules to control the operation of an active object database is discussed generally in Jennifer Widom and Stefano Ceri, Active Database Systems (1996), which is incorporated herein by reference.
  • Rules 140 consist of one or more conditions to be tested against. Rules 140 are associated with methods 141 to execute when the conditions are met. Rules 140 are typically expressed in boolean logic using standardized query languages or other appropriate formats. Rules can govern the behavior of individual communications objects, groups of communications objects (such as all objects from a particular provider), all objects in the database, or general system actions. Examples of common processing actions governed by rules include backing up the database after X days or X number of changes, deleting or proposing for deletion communications objects that have not been accessed in X days, archiving X number of previous copies of a communications object or object component, using X amount of system resources when Y conditions are present, and allowing X number of communications objects or recipients under a particular software license. Rules may be understood further in the discussion of communications object control functions below.
  • Communications objects 110 are the highest level data structure because they serve as the container for type definitions, elements, pages, methods, and rules. Each of these is a one-to-many relationship. A type definition 144, element 143, page 142, method 141, or rule 140 must be assigned to an object 110 in order to be transferred to a consumer, however each type definition, element, page, method, or rule may be included in more than one object 110. Communications objects have many of the same standard attributes as elements, pages, and methods, i.e., SystemID, Name, Description, VersionNumber, NewFlag, and HoldFlag. In addition communications objects also have attributes that apply only to communications objects as a whole. These attributes can include the markup language version used to generate instances of the object, the objects' age, and the number of published updates to the object, receipt acknowledgment preferences, and other universal attributes.
  • Communications objects can be of specialized types. There are several approaches for accomplishing this. One approach is to define communications object types using a special CommObjectType element included within or referenced by the communications object itself. The preferred embodiment of the present invention is to define communications object types as subclasses of the communications object superclass. These subclasses are illustrated in FIG. 17.
  • Primary communications object type classes include message objects 110, composite objects 811, component objects 812, synthesized objects 813, and service objects 815. Each of these subclasses will be further discussed below.
  • the Recipient class 120 is used to determine the distribution of a communications object.
  • Each communications object 110 is associated with one or more recipients 120 who receive an instance of the object when it is first created or when changes are made to it.
  • Recipients are of two types: consumer programs 22, or distribution servers 32.
  • a distribution server 32 may also be represented by a distribution service object. Distribution service objects are further discussed below.
  • Transfer of communications objects 110 to both types of recipients is typically via the push technique. However recipients may also be tracked in the provider database 11 even if they use the pull technique of updating via the use of receipt acknowledgment messages. Acknowledgment messages are further described below.
  • the push method may involve a fully automated transfer via a communications network 3, or it may involve a manual transfer such as a file copy over a network or via a computer floppy disk.
  • Recipient objects 120 include the attributes necessary to generate and transmit an instance of the communications object to the recipient. To uniquely identify recipients even when names change, a SystemID attribute can used in addition to a Name attribute. System IDs are discussed below. Other attributes include the recipient's communications network address, such as an e-mail address, the type of encoding that should be used (e.g. MIME, BinHex, UUencoding, etc.), and the maximum attachment file size the recipient can accept (to determine if multiple attachments need to be sent). Recipients 120 have an association with methods 141 in order to allow different methods to be assigned to different recipients. An example is the communications object's update method. Communications objects transmitted to consumers via e-mail push may use one update method, while those transmitted to distribution servers may use a pull update method. Encoding methods, transmission methods, and other recipient-specific methods may also be assigned in this manner.
  • Recipients 120 also has an aggregate association with acknowledgment 121 and page subscription 853.
  • Acknowledgment 121 has a one-to-one association with communications object 110.
  • Acknowledgment 121 is where consumer acknowledgment of the receipt of a communications object can be stored.
  • Page subscription 853 is the mechanism by which a provider can control distribution by specifying which pages are transferred to a recipient. Alternately, by including in communications object 110 all instances of page subscription 853 for all pages 142 associated with the object but not necessarily transmitted to the consumer, the provider can allow the consumer to choose which pages the consumer wishes to receive. Distribution control is further described below.
  • Global preferences 103 provides a means for storing the preferences of a provider or consumer for general operation of the provider program 12 or consumer program 22. This may include attributes such as the default menu to display upon program startup, the default refresh interval to assign to new objects, the user's preference for notification when new objects arrive, the number of object archive copies the user wishes to keep, and other such preferences.
  • Global preferences 103 may also include method preferences, such as the notification method to use when new objects are received, the method to use for archiving versions of objects or object components, and the method to use for backing up the database.
  • Report 105 is a class for storing report definitions and report display or printing preferences. As in many database management systems, reports may be defined by the system or by the user, and can include any listings, statistics, or analysis of value to the user.
  • Folder 115 is a container class useful for grouping objects, particularly for consumers. Folder groupings allow groups of communications objects to be referenced simultaneously for analysis, display, sorting, searching, reporting, and transmission. Alternatively, although not shown, folders or other container classes can be applied to other classes, such as pages and elements, for similar purposes.
  • the event 116 class is an abstract class defining the attributes for scheduled events 117 and logged events 118.
  • the scheduled event 117 class is used to create a queue of events for the provider program 12 or consumer program 22 to execute at some time in the future. An example is the polling operation necessary to update communications objects via the pull technique.
  • the logged event 118 class is the counterpart used to create a log of past events. System events may need to be tracked for purposes of accumulated statistics, tracking user or communications object activity, documenting errors, providing payment transaction receipts, etc. Scheduled event and logged event objects can be further understood in the discussion of event loops, event logging, and event scheduling below.
  • object instances In order to transfer a communications object instance or object update instance from a provider program 12 to a consumer program 22, the object must be output from the provider database 11 into a format suitable for transport via a communications network 3.
  • Any type of machine readable and writable format could be used, for example a compressed binary file such as that used by most relational or object-oriented database management programs.
  • object instances can be written or read in an ASCII markup language, which is a superset of HTML.
  • ASCII markup language As with HTML, or other standard markup languages such as SGML, each item of structured data such as an object class or container class is expressed within a set of delimiters or "tags" defined in the markup language.
  • the methods 131, pages 132, elements 133, and type definitions 134 classes are all special container classes used to provide the tags necessary to delimit the methods, pages, elements, and type definition sections of an object output in the markup language.
  • Another advantage of the use of an ASCII markup language is that the data and methods contained in communications object may be rendered readable to other data processing programs for purposes of interoperability. Other programs may also be programmed to output such a language or a subset thereof for purposes of importing into a communications object system program.
  • the use of an ASCII markup language does not preclude the use of additional formatting or encoding, such as encryption, for the entire object or for portions of the object.
  • communications objects and their component type definitions, elements, pages, and methods are exchanged among multiple providers and consumers, the instances of these objects and components need to be uniquely distinguishable in each provider database 11 and consumer database 21. Name attributes alone cannot be relied upon to guarantee uniqueness.
  • Other unique identification numbering systems could be employed, such as the provider's or consumer's U.S. Social Security numbers, U.S. Federal Employer Identification Numbers, passport numbers, etc.
  • a separate global identification system could be employed, such as the domain naming and e-mail addressing system used by the Internet. Although not all Internet users have their own Internet domain names, all of them have unique e-mail addresses.
  • the ideal communications system allows complete separation (or "abstraction" in object-oriented terminology) of a user's communications system ID from any real world names or physical communications network addresses with which the user is associated. In this way, users can change any of his/her names or physical communications network addresses while still maintaining complete continuity of his/her communications relationships. In addition, any changes to the user's name or physical communications network address can be automatically distributed by the user's communications object(s) to all other consumers with whom the user has a communications relationship.
  • a preferred embodiment of the present invention assigns a unique system ID value to each unique communications object and communications object component.
  • This function is the equivalent of an automatically-generated unique key field ID in many conventional database management systems.
  • a first technique is to employ an algorithm that uses system state information together with data unique to the computer on which it is being run to produce system IDs whose probability of uniqueness is so high that for practical purposes they can be treated as unique.
  • the use of such algorithms for creating globally unique object IDs is discussed generally in Kraig Brockschmidt, Inside OLE (1995), which is incorporated herein by reference.
  • Standard industry algorithms and functions that have been created for this purpose include the Universal Unique Identifier (UUID) specified by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) documentation. This algorithm is fully documented in Steven Miller, DEC/HP, Network Computing Architecture, Remote Procedure Call RunTime Extentions Specification, Version OSF TX1.0.11 (1992), which is incorporated herein by reference.
  • UUID Universal Unique Identifier
  • OSF Open Software Foundation
  • DCE Distributed Computing Environment
  • This algorithm is fully documented in Steven Miller, DEC/HP, Network Computing Architecture, Remote Procedure Call RunTime Extentions Specification, Version OSF TX1.0.11 (1992), which is incorporated herein by reference.
  • the use of a generally accepted industry UUID has the advantage of making a communications object identifier system directly compatible with other industry standard distributed object system specifications. Examples of such standards include the DCE and CORBA specifications from the Open Software Foundation and the OLE and DCOM specifications from Microsoft Corporation.
  • the second alternative is to use a centralized server or set of servers to produce unique system IDs as required.
  • This approach has the advantage of creating a centralized registry of unique system IDs. Such a registry has other applications within a communications object system, as further described below.
  • the architecture for centralized system ID assignment is illustrated in FIG. 5.
  • a central system ID server 42 contains a database of system ID assignments 41.
  • the system ID database 41 could be replicated across a group of ID servers 42 at various nodes of a communications network 3 to improve performance as the number of users increases.
  • each provider program 12 or consumer program 22 sends a request 44 via the communications network 3 to the ID server 42 for a unique system ID 43.
  • the ID server 42 returns a response 45 to the requesting program.
  • the requesting program then saves the system ID in the provider database 11 or consumer database 21.
  • This system ID 43 is shown in FIG. 3 as the SystemlD attribute of the Database class 100.
  • the provider and consumer programs 12, 22 can include a function for assigning a separate unique system ID value to each instance of a communications object 110 or any class that will become a component of a communications object.
  • these classes include the rule 140, method 141, page 142, element 143, and typeDefinition 144 classes. Again, this function is the equivalent of an automatically-generated unique key field ID in a conventional database management system.
  • the provider's system ID 100 is unique for the entire communications system, and since each instance of a communications object system ID 110 or any or any component class system ID is unique within the provider's database, the combination of these system IDs creates a hierarchical indentification system capable of uniquely identifying every communications object instance or object component class instance throughout the communications system. This unique ID for any communications object or communications object component will be referred to as its UID.
  • Group identifiers allow providers to be classified for purposes of program licensing control, system attribute or system method access permissions, object attribute or object method access permissions, statistics gathering, or other purposes. For example, each employee of a large corporation would need a unique provider system ID, however the corporation would also need a group ID to identify the employee's communications objects as part of the corporation. The corporation may further desire to identify employees by subgroups such as division and department.
  • the system ID assignment function can be modified to provide this capability by including nested system IDs for each group association within the system ID database 41.
  • the object class model for nested system ID associations is shown in FIG. 6.
  • the system ID database 250 contains any number of unique system IDs 251. Each of these may in turn contain zero, one, or more unique system IDs that function as group IDs as shown in association 255. This nesting of IDs may be as deep as necessary.
  • Each system ID 251 includes a name and description attribute. For top level system IDs this would be the name and description of the provider. For lower-level group IDs this would be the name and description of the group (company, division, department, etc.).
  • Each system ID 251 also includes a key attribute. This could be a password, encryption key, or any similar value. This value could be used in conjunction with an Authentication method of the system ID 251 to verify that the user applying for the group ID is authorized to be in that group. For example, a corporate administrator could establish a group ID for the corporation. The administrator would receive the initial key for that group ID. The administrator would need to communicate that key to each employee who would supply it in the request 44 (FIG. 5) to be assigned that group ID.
  • Each system ID 251 can also be associated with one or more system ID category objects 252. System ID category objects can be used to establish system-wide groups useful for program licensing, statistics, access permissions, or other purposes. Category objects will be further explained below.
  • the system ID server 40 shown in FIG. 5 is available system-wide, and includes at least one system ID object instance 43 in the system ID database 41 for each provider. Since this object instance contains the provider's name, description, and an authentication key, the system ID server 40 is a suitable mechanism to offer both system name directory services and system authentication services. These services are further described below.
  • the system ID assignment function can be further improved by using communications objects included with or downloaded by provider and consumer programs 12, 22 to control the access of the provider and consumer programs 12, 22 to the system ID server 42.
  • communications objects included with or downloaded by provider and consumer programs 12, 22 to control the access of the provider and consumer programs 12, 22 to the system ID server 42.
  • a communications object could determine the optimal member of the server group to access.
  • Such specialized communications objects are referred to as service objects and will be further explained below.
  • a Web browser program 50 can be used both to retrieve the communications object and display it for viewing and editing to the consumer.
  • the transfer of an object using a Web server 32 is illustrated in FIG. 7.
  • An object can be transferred to a browser 50 as a result of a manual HTTP request by a user, or it can be transferred directly to the consumer program 22 as a result of automatic event processing such as polling.
  • the browser 50 issues a HTTP request 36 to the web server 32 to receive the communications object markup file 35 which is located on the web server 32.
  • the HTTP request 36 can result from a URL manually entered by the user or through selection of a URL link from any Web page.
  • providers who have World Wide Web documents can create links to their communications objects in those documents.
  • a consumer can obtain a communications object simply by using a browser 50 to select the link.
  • the object itself is then transferred as a standard Multimedia Internet Mail Extension (MIME) object type as defined by the Web HTTP protocol, in response to the HTTP request.
  • MIME Multimedia Internet Mail Extension
  • the MIME type is discussed in Internet Request for Comment Nos. 1521 and 1522, incorporated herein by reference.
  • the browser program 50 determines whether a helper application exists for this type of MIME object. For a MIME type which uniquely identifies communications objects, the browser program 50 transfers the object to the consumer program 22 as the helper application.
  • the same MIME object transfer takes place, only the object is received directly by the consumer program 22. In either case, the transfer to the consumer program 22 principally results in the execution of a set of processing steps. These steps typically include decoding of the MIME object, reading of the object, and storage of the object in the consumer database 21.
  • the consumer program 22 can also execute other processing steps based upon the version of the object, the consumer's settings for preference elements in the object, other consumer preferences, and other methods in the object. The processes for storing and processing communications objects are discussed below.
  • FIG. 8 illustrates transfer of an object through e-mail using the push technique.
  • the browser program 50 is not used for this function.
  • the object may be attached as a MIME object to an e-mail message 38.
  • Other attachment or encoding types may be used, such as BinHex or UUencoding.
  • the object may also be encoded in ASCII within the text of the e-mail message itself.
  • the optimal encoding method for each recipient can be selected and employed automatically by the provider program 12 when this information is included in the Recipients (120, FIG. 3) class, as further described below.
  • the transmission steps for each attachment or encoding type may vary slightly. The transmission steps for a MIME attachment will be described here.
  • the e-mail message is sent in the ordinary manner, using whichever e-mail servers and intermediaries are available (i.e., through the Internet 3), to reach the consumer's e-mail server 31.
  • the consumer's e-mail program 62 retrieves the mail message from its server in the ordinary manner.
  • the attachment may be downloaded for storage in either an internal or external MIME directory 63, 64, or left for storage on the e-mail server 31.
  • the consumer program 22 then periodically polls the MIME directory 65, 66 or the e-mail server 31 to locate objects of a communications object MIME type. If a communications object type is located, it is read from the storage location and processed by the consumer program as described below. It may also be deleted from the MIME storage area by the consumer program 22 after it has been read and processed.
  • all e-mail from a server can be filtered through the consumer program 22.
  • the consumer program 22 acts as a proxy server.
  • the e-mail program 62 polls 68 the consumer program 22, as the proxy server, for new mail.
  • the consumer program 22, in turn, polls 67 the e-mail server 31.
  • the resulting mail response is filtered for communications objects directly by the consumer program 22 before being transferred to the e-mail program 62.
  • Communications received via other types of communications networks can also be filtered for communications object transmissions in a similar manner.
  • telephone calls originated by a communications object can carry a distinctive tone or tone series which can be recognized by a receiving consumer program 22 in the same way a fax tone is recognized by a fax machine.
  • This tone could be universal for all communications object types or could vary by special communications object types.
  • a communications object transfer negotiation could take place between the calling provider program 12 and the receiving consumer program 22. This could be used to accomplish the transfer of communications objects, message objects, or other data independently, or to control or augment a voice telephony session.
  • Communications via postal mail networks can also be controlled by a communications object system in the same manner.
  • the originating provider program 12 can control the printing of envelopes or enclosures in a machine-readable format such as bar codes. It can also control the production of transportable data files such as floppy disks or tape cartridges for transport via a postal mail network.
  • the mail or package envelope or contents can be machine scanned for data that can be interpreted by the receiving consumer program 22.
  • the transported data files contained in the postal mail can be read by the consumer program 22 to process messages contained therein or to control the receipt and processing of accompanying physical goods or information.
  • Broadcast networks such as television or cable systems can represent particularly efficient means of transmitting communications objects or object updates via the push technique if the consumer computer 2 is equipped with a device for receiving and decoding the broadcast signal.
  • a consumer program 22 can receive only the communications object updates intended for communications objects in the consumer's database 21. Because broadcast networks are transmit-only, communications back to the provider must be accomplished using a "back channel" such as a telephone network or computer network, e.g. the Internet.
  • the provider program 12 operates as a state machine in generating HTML screens and forms which are displayed by the user's browser program.
  • the provider program 12 is used to create and edit instances in the provider database 11 of the object classes described above.
  • the provider program 12 is also used to publish and distribute instances of communications objects to one or more consumer programs 22 or distribution servers 32 through the communications network 3.
  • FIG. 9 illustrates the relationships between various screens and forms produced and used by the provider program.
  • an HTML page of the main menu 300 screen is generated and displayed.
  • the provider program 21 starts the browser program 50 and generates a DDE, OLE, AppleEvent, or similar operating system request to start the browser program 50 and have it display the requested HTML page.
  • the main menu 300 screen lists various menu items which are hyperlinks to other HTML pages containing additional menus or forms.
  • the menus and forms discussed with respect to the provider program 22 or consumer program 21 are merely illustrative of the capabilities of the system.
  • the features and functions of the system can be organized in any order or hierarchy within the screen based menu system. Alternatively, another native interface system could provide a substantially different organization.
  • a graphical user interface will be specifically discussed below. Additionally, other functions and features can be added by creating other menus or forms and adding hyperlinks between the existing menus or forms and those new screens. Furthermore, in addition to specific menus, various choices can be implemented on toolbars displayed on one or more of these HTML pages. In order to satisfy user preferences, many menus, forms, and toolbars can be editable by the user via preference forms or even direct HTML source editing. Such preferences may allow a different default startup menu screen, different toolbars, different menu choices on any given screen, different screen fonts or backgrounds, and other display or operational preferences.
  • the first five choices on the main menu 300 allow the user to work with the communications objects, pages, elements, type definitions, methods, and rules stored in the provider database.
  • the provider program is primarily creating, displaying, editing, and reporting on objects in the provider database. Therefore, the menus and forms used by the provider program are similar to a the menuing, browsing, editing, or reporting modes of any conventional database application.
  • a HTTP request is generated to display the requested HTML page.
  • the communications object 320, page 330, element 340, type definition 350, and method/rule 360 forms include similar functions: create, edit, delete, and preview. Although the functions are similar, each menu has links to different HTML forms used for performing the functions on the different types of data (communications object 321-324, page 331-334, element 341-344, type definition 351-354, and method/rule 361-364).
  • a list of the appropriate class instances from the provider database 11 is displayed in order to select the data to edit, delete, or preview.
  • hyperlinks or form buttons for editing, deleting, and previewing are associated with each data item in the list.
  • a single link to the edit, delete, or preview forms can be used and the data item can be selected from a list when the appropriate form is displayed.
  • the create forms 321, 331, 341, 351, 361 are respectively used to create a new communications object, page, element, type definition, or method/rule instance.
  • a form is displayed having entry locations to input the necessary attribute data and create the desired associations. Association choices can be shown as lists of the associated class instances with checkboxes or input fields for each instance.
  • the page create form 321 that creates a new instance of a page (142, FIG. 3) would include a list of communications objects (110, FIG. 3) to which the new page can be assigned. It would also include a list of elements (143, FIG. 3) that can be assigned to the page.
  • the display order for these elements could be input as numerical values in input boxes representing each reference instance (146, FIG. 3).
  • FIG. 10A shows the processing steps to be taken upon submission of a create form. These steps also apply to submission of an editing form as described below.
  • the provider program 12 first determines whether the form data is valid (step 401). If it is not the provider program returns an error screen or form with information about the error to the user (step 411). This error screen may include a form for correcting the error, or hyperlinks to other forms where the error can be corrected. Once a form passes the validation test, the provider program then determines whether the form is a create or an edit operation (step 402).
  • the program next assigns the new instance an initial version value (step 403), sets the instance's NewFlag attribute to TRUE (step 404), and saves the instance to the provider database 11 (step 405).
  • the version value is used to compare changed object class instances in the object reception processing.
  • the NewFlag attribute is used to indicate a class instance that requires distribution.
  • the submission of any new or changed data in an communications object component class triggers the update association rule.
  • This rule can be stored as a rule 140.
  • the method associated with this rule is illustrated in FIG. 10B.
  • the provider program first queries the provider database 11 for all associated class instances which contain the new or updated class instance (step 431). The program then processes each associated class instance to determine whether it is already identified as a new instance (steps 432, 433). If the associated class instance is not new, the version value is incremented (step 443), the NewFlag is set to TRUE (step 442), and the instance is stored in the provider database 11 (step 441).
  • every container association with this instance must also be processed (steps 431-433).
  • the edit forms 322, 332, 342, 352, 362 shown in FIG. 9 permit the editing of instance attributes and associations in the database of the appropriate class.
  • the communications object edit form 312 will list the pages which currently exist in the database and therefore can be assigned to the object.
  • a submitted edit form 322, 332, 342, 352, 362 is processed according to the steps illustrated in FIGS. 10A and 10B.
  • a test for an edit form is performed in step 402. From this point there are only two differences from create form processing. First, if the NewFlag attribute of the edited class instance is already TRUE (step 412), this means the instance has been edited since the last distribution operation. In this case, the update association method need not be performed. The edited instance can simply be saved to the database (step 425) and the next HTML screen generated (step 426).
  • edited instances do not necessarily replace the previous instance when stored in the database (steps 415, 425).
  • Multiple versions of object instances may be maintained in the database so that the user can revert to previous data.
  • the number of previous versions stored is controlled by a global preference attribute (103, FIG. 3) or a communications object preferences attribute (127, FIG. 3) and one or more archiving rules 140.
  • the archiving rule 140 is triggered.
  • the archive rule determines if the preferred number of previous versions of the communications object (110, FIG. 3) are already stored in the database. If so, then the oldest version is deleted when a new version is stored. If not, the new version is added to any previous versions that exist. Data archiving control is further discussed below.
  • the delete forms 323, 333, 343, 353, 363 shown in FIG. 9 are used to remove class instances from the database.
  • the form can require confirmation that the selected instance is to be deleted. Additionally, the delete form can provide a list of other instances of the same class in order to allow the selection of multiple items for deletion.
  • Processing of a submitted delete form first involves executing the steps of the update association method illustrated in FIG. 10B. Then the selected class instance or instances can be deleted from the database. Instance deletion may follow a user preference for archiving a specified number of deleted instances, or maintaining deleted instances for a specified interval of time before purging them completely from the database.
  • the preview forms 324, 334, 344, 354 shown in FIG. 9 provide a display of a selected communications object, page, element, or type definition as it would appear to the consumer, without editing labels or internal naming labels. This is similar to the print preview mode of a word processor.
  • submission of a completed method/rule preview form 364 executes, when possible, the selected method or rule to test how it would operate in the consumer program 22.
  • the recipient form 310 accessed from the object menu 320 is used to assign the recipients (120, FIG. 3) who will receive each communications object. From this form the user can add or delete recipients associations for the selected object by the use of checkboxes for each recipient. The user can also choose to go to four additional forms.
  • the create recipient form 311 allows the user to add a new recipient instance to the database.
  • the edit selected recipient form 312 allows the user to edit the recipient's settings for communications object distribution.
  • the delete recipient form 313 permits the user to delete a recipient from the database. No special processing is required when adding, editing, or deleting recipient instances since they are not a communications object component and there are no associations that contain them. However, NewFlag and HoldFlag attributes for recipients are set as described previously for purposes of communications object distribution.
  • the preview recipient form 314 allows the user to see precisely how any selected communications object and its component pages and elements will appear to a selected recipient.
  • the reports form 370 is used to create, edit, delete, and display reports (120, FIG. 3) from the database. Menu items link it to the create report form 371, edit report form 372, delete report form 373, and display report form 374.
  • the preferences form 316 is used to edit the user's overall preferences (GlobalPrefs 103, FIG. 3) for program display and operation.
  • An object is published by using the publish menu form 326.
  • Publishing refers to the process of reviewing and finalizing changes and initiating distribution.
  • the publish menu 326 provides a list of communications objects, pages, elements, type definitions, methods, rules, and recipients which have been changed since the previous publishing operation.
  • the items on the list can be selected, edited, and previewed in a manner similar to that under the respective communications object, page, element, type definition, and method/rule menus.
  • One editing action a user might typically take at this time is to set the HoldFlag attribute to TRUE. When this is done all other editing changes are preserved but the class instance will be withheld from distribution until the HoldFlag attribute is reset to FALSE. Once the user is satisfied that all the information is correct, the user selects the distribute form 336.
  • This form first provides the opportunity for a final confirmation that the new information is ready to be published. It also allows setting of various parameters relating to the distribution process.
  • One such parameter is the date and time the actual distribution operation should occur if it is not to take place immediately.
  • Another parameter is an acknowledgment setting and acknowledgment interval, which are described below.
  • instances of the communications object are created and transmitted to the recipients (120, FIG. 3) associated with the object.
  • This processing proceeds in accordance with the instructions on the distribute form (336, FIG. 9) and the attributes and methods of the recipient (120, FIG. 3).
  • Two different techniques can be used to publish an existing communications object which has been updated. The entire communications object, including all of the changes, can be transmitted each time it is distributed. Alternatively, only the component class instances which have been changed may be sent. The only difference is that in the second technique the distributed communications object only contains the class instances and associations where the NewFlag attribute is set to TRUE. Instances and associations which have not changed are ignored. Therefore, whether the unchanged data is sent to the consumer program is irrelevant.
  • Complete-object transmissions can also be intermixed with updated-components-only transmissions on a periodic basis to prevent dysynchronization errors.
  • the type of update distributed can also be controlled on a per-recipient basis by the attributes of the recipient's object (120, FIG. 3).
  • FIG. 11 illustrates the process performed by the provider program 12 in distributing an entire object.
  • the provider database 11 is queried (step 501) to determine all new or changed communications objects which need to be published, i.e., those which have a NewFlag attribute set to TRUE and a HoldFlag attribute set to FALSE.
  • the program then loops (step 502) through each communications object instance 100 which is to be published. For each object the program reads the associated recipients 120 (step 503).
  • the program begins a second loop (step 504) through each recipient 120.
  • a communications object instance is generated and transmitted to this recipient (step 505, further shown in FIG. 12). The loop is repeated for all recipients of the communications object.
  • the provider program queries the database for all recipients 120 whose NewFlag attribute is TRUE and HoldFlag attribute is FALSE (step 511). The program then loops (step 512) through each of these recipients 120, quering for the associated communications objects 110 where the NewFlag attribute is FALSE (step 513). The program then loops (step 514) through each of these communications objects 110 executing the object generation and transmission routine for each object (step 515).
  • the program After all communications object instances 110 have been transmitted, the program does another query of the database for all class instances where the NewFlag attribute is TRUE and HoldFlag is FALSE (step 521). The program loops through these instances and resets their NewFlag attribute reset to FALSE (steps 522, 523). This prepares the database for the next round of editing and publishing.
  • the procedures for generating and transmitting the communications object instance for each recipient are illustrated in the flow chart of FIG. 12.
  • the program begins by creating (Step 531) a header portion of an object markup file from the attributes of the communications object (110, FIG. 3).
  • a header portion includes a header tag, the provider's system ID (the SystemlD attribute of database 100, FIG. 3), and any group IDs or category IDs (250, 251, 252, FIG. 6), the communications object 110 system ID attribute, and other attributes of the communications object appropriate for transmission. (Note that the combination of the provider's system ID and the communications object 110 system ID consitutes the communications object's UID described previously.)
  • the program reads all type definitions (144, FIG. 3) associated with the object (step 532) and writes them in the markup language format to the markup file (step 533).
  • the program then retreives the communications object's methods and rules (step 534) which are associated with the recipient (120, FIG. 3). Associating methods and rules with recipients allows each communications object instance to use optimal methods and rules for that recipient.
  • An example is update methods.
  • a communications object transmitted to a distribution server 32 such as a web server would use an update method for pull distribution.
  • a communications object transmitted via e-mail to a consumer would use an update method for e-mail push distribution. Receipt methods are another type of method that might typically vary by recipient.
  • the methods and rules that are associated directly or indirectly with the communications object are read and written in the markup language to the markup file (steps 536, 537).
  • Indirect associations are methods or rules that are associated with a page, element, or type definition which is associated with the communications object. This process is repeated for elements (steps 538, 541) and pages (steps 542, 543). Finally the necessary footer information is read from the communications object and written in the markup language to the markup file (step 544).
  • the markup file now includes the complete object ready for transmission.
  • Encoding attributes and methods are associated with the recipient 120. This allows communications object transmissions to be encoded in an optimal or desired format for each recipient. For example, e-mail recipients who use MIME attachments can receive MIME objects, while e-mail recipients who cannot read MIME can receive BinHex attachments or have the communications object markup file encoded directly in the ASCII text of the e-mail message. Compression, encryption, and other encoding methods can also be applied. Encoding service objects may also be employed. Encoding control and encoding service objects are further described below. The recipients encoding attributes and methods are read (step 547) and the encoding methods are executed (step 548).
  • the communications object is transmitted to the recipient according to the attributes and methods of the recipient (steps 550-551).
  • objects sent directly to consumer computers 2 using the push method are sent as e-mail messages or message attachments to the addresses of the recipients. These transmissions can be queued using scheduled events 117 to reduce system load.
  • Objects sent to a distribution server 32 for distribution using a pull method are saved to the appropriate web server document directory. Alternatively, based upon the access the provider has to the provider's web server, the object could be mailed to the Web server administrator, uploaded as an HTTP form to the Web server, or otherwise stored for later posting by the Web server administrator.
  • the transmission steps could also include an e-mail message, voicemail message, or other notification to the administrator that the object is ready to be stored on the server.
  • transmission to a distribution server 32 can be automated through the use of a distribution service object. Distribution service objects will be further discussed below.
  • the final set of steps is to record data about the distribution in an acknowledgment association (121, FIG. 3).
  • an AckPreference value and the Ackinterval value are retrieved from both the communications object intance (110, FIG. 3) and the recipient instance (120, FIG. 3). This is necessary because acknowledgment can be controlled at the communications object level, or the recipient level.
  • the acknowledgment attributes for the communications object are transmitted as parameters to a receipt method, as further described below.
  • the distribute form (336, FIG. 9) contains radio buttons for three choices: no acknowledgment, acknowledgment using communications object settings, or acknowledgment using recipient settings. If the provider's choice was no acknowledgment (step 553), the routine is finished. If the recipient settings were selected (step 554), an acknowledgment association (121, FIG.
  • the AckDate Time value of the acknowledgment association (121, FIG. 3) is set to the date/time of transmission plus the recipient's Ackinterval and the AckFlag is set to FALSE (step 555). If the communications object settings were used, the AckDate Time is set to the date/time of transmission plus the communications object's Acklnterval and the AckFlag is set to FALSE (step 562).
  • the AckDateTime value and the AckFlag value of the acknowledgment association (121, FIG. 3) can now be used by the provider program 12 to check for missing acknowledgments as of the acknowledgment due date as further described below. This completes the object generation and transmission routine.
  • One advantage of the communications system of the present invention is that the transmitted communications object instance can be automatically received, processed, stored, and indexed by the consumer program 22. Since the data is structured as an object and stored in an object-oriented database 21, the data it contains can be easily searched using the consumer program 22 in order to locate specific information or perform certain functions.
  • the consumer program 22 may also coordinate with operation of other applications on the consumer computer 2 in order to provide the data to those additional applications. For example, name and address information may be transferred to a personal information management program. E-mail address information can be transferred to an e-mail program for its address book. Similarly, data can be transferred to word processing or spreadsheet programs to be incorporated into documents. Also, the proper information can be used for standard electronic data interchange (EDI) formats or other types of electronic information exchange. Alternatively and in most cases preferably, these other applications can access the consumer program through an API to retrieve communications-related data when needed. These applications can also call the methods of the communications objects to automate data interchange with the provider of the object. This has the advantage of storing the data and methods only once on the consumer's desktop, saving storage space, decreasing complexity, and increasing the accuracy of the resulting communications. The use of an API for communications object access will be further discussed below.
  • FIG. 13 illustrates the relationships between various screens and forms produced and used by the consumer program in processing objects stored in the consumer database.
  • the consumer program is primarily reading, editing, and reporting on objects to the consumer database. Therefore, the menus and forms used by the consumer program are similar to a the browsing, editing, or reporting modes of any conventional database application.
  • an HTML page of the main menu 600 screen is generated and displayed.
  • the menus and forms discussed with respect to the consumer program 22 are merely illustrative of the capabilities of the system. They can be organized in any order or hierarchy, and other functions and features can be added by creating or modifying other menus, forms, or toolbars.
  • the main menu 600 lists the principal types of functions which can be performed by the consumer program 22.
  • the object list form 610 provides a directory to the communications objects in the consumer database. A name or other identifying information for each object is displayed in a list format. The name or identifying information also functions as a hyperlink to the object.
  • the user can set various attributes of the display, such as formatting of characters, amount and order of information identifying the object, and organization of the communications objects in the list, using the preferences form 650.
  • the choices in the object list form provide access to forms for performing functions with respect to the attributes or methods of one or more communications objects selected in the object list.
  • the search form 620 will be used as an example for processing of a form request.
  • the search form 620 presents the user with a screen which allows the input of information, whether typed in or selected as check boxes.
  • the search form 620 includes a location to enter a search string.
  • the search may also be expanded or limited based upon the form from which the search form was requested. For example, if the search form 220 was selected from the selected object form 211, then only that selected object is searched. The user may elect to search all objects instead by checking an appropriate checkbox. Similarly, the search can be limited to certain folders of communications objects. The user can also select the method for display of the search results.
  • the consumer program 22 When the search form 220 is submitted as a request, the consumer program 22 will then act to process the form (step 57 in FIG. 2).
  • the processing of a search form results in a query of the consumer database 21 according to the search attributes entered in the form.
  • the query is performed in the same manner as queries for any object-oriented or relational database.
  • a search report is then generated as the next screen (step 53 in FIG. 2), which is outputted to the browser program 50 and displayed (step 54 in FIG. 2).
  • the consumer program 22 will automatically generate a hyperlink URL for each communications object name and page name displayed so that the respective object and page can be selected.
  • object list form 610 sort, export and print
  • functions shown in the object list form 610 operate as forms in a manner similar to that for the search form 620. Selection of the choice causes a URL request for the appropriate form, which is displayed. The user can then complete the information in the form and submit the form for processing. After processing, the next appropriate screen will be generated and displayed.
  • the sort form 634 presents a set of options for displaying communications objects, pages, and elements. Choices include sorting by container (such as a folder), order (ascending or descending), and unit (object, page, element). The class instances in the consumer database 21 are then sorted according to the selected criteria and redisplayed.
  • the export form 645 operates to transfer data from the database to be used by other applications, such as a contact file for a personal information manager or a mail merge list for a word processor.
  • a search or sort is performed to select a group of communications objects, pages, or elements to be exported.
  • the export form includes choices to select the elements to export, the destination (such as a disk, file, clipboard, etc.) and a format.
  • the data meeting the export form criteria is transferred to the selected destination in the selected format.
  • the data can then be used by the other application.
  • a screen identifying the results of the export is then displayed.
  • the print form 646 is used to print information in the database. Some routine print functions can be performed by the browser program 50. However, other printing functions, such as printing selected elements or pages or using special print formatting, can be performed directly from the print form.
  • the print form requests information relating to the selection of elements to be printed and the format for printing. A results screen can also be displayed after the print operation.
  • the select object function results in a display of the selected object form 611.
  • An object may typically be selected by selecting its name on a form, which is hyperlinked to the object.
  • the names of the pages of the object are displayed in a list, with hyperlinks to each page.
  • the user can sort, search, export and print using the forms as discussed above with respect to the object list form 610. Other choices are also possible with respect to the selected object which will be discussed further below.
  • An edit object form 622 can be used to edit a communications object's attributes, including its component elements. Most attributes and elements of a communications object are defined by the provider and are not editable by the consumer. However, certain elements are defined by the provider specifically for editing by the consumer. These preference elements may include polling refresh intervals, return receipts, subscription elements, and notification elements. A consumer may also assign other attributes and associations to a communications object. These include folder assignments, nicknames, notes, notification priority, expiration date, and archive method. All communications object attributes and element attributes edited by the consumer are stored separately from the object in the consumer database 21. This is accomplished by use of the CommObjectPrefs class 127 and ElementPrefs class 147 shown in FIG. 3.
  • an instance of the communications object preferences class 127 is created in the consumer database 21 and associated with the communications object 110.
  • an instance of the element preferences class 147 is created and associated with the element 143.
  • the edited or assigned attributes are stored in these two class instances, and appropriate methods 141 are stored with or associated with these classes (these associations are not shown in FIG. 3 due to space limitations). In this way the consumer's data is not overwritten when an updated communications object is received. Additionally, the consumer may forward a communications object without including the consumer's own attribute preferences, although the consumer may optionally choose to do so. Communications object forwarding is described further below.
  • the delete object form 623 shown in FIG. 13 allows a communications object to be removed from the consumer database 21 if the information is no longer desired.
  • the form also allows the consumer to reconfirm that the selected object is to be deleted. Additionally, the user may select certain options for deletion. Such options may include maintaining the object for a predefined period before actual deletion, or storing basic information (such as an object name, UID, and update method) so that the object could easily be retrieved again if needed.
  • the select page option displays the selected page form 612 which provides a listing of the elements on that page.
  • the page Typically, the page (142, FIG. 3) would be displayed using the display order attribute of each page reference (146, FIG. 3) as specified by the provider. However, the user may resort the elements using the sort form 634.
  • the HTML rendering of the element on the page would include the input form fields necessary to edit the preference element. It would also include the form processing method name necessary for the consumer program 22 to validate and store the edited element preferences in an element preference instance (147, FIG. 3).
  • the export form 645 and print form 646 can also be used with respect to a selected page or elements on the selected page.
  • the notification report form 630 is selected from the main menu 600 in order to provide information about new communications objects, updates to existing objects, messages received by objects, database status messages, and other news of which the user wishes to be informed.
  • the notification report form provides the user with the capability to select and filter information received from a provider. Operation of this form is discussed below in connection with notification element processing.
  • Standard reports might include database statistics (total objects, pages and elements; database file size; and size of objects being held), object statistics (frequency of use; last use; age in system; total age; size; number of updates; and last update), and transaction logs (number of updates; percentage of CPU time used, online time used; percentage of errors; and types of errors). Additionally, consumers could specify their own database reports to be added to this form.
  • the preferences form 650 allows the user to edit operational preferences that apply to the consumer database 21 or consumer program 22 as a whole. These can include configuration options such as the initial menu to display upon startup, the colors and fonts for the forms and data, and field defaults. The user may also select options such as a default refresh interval to use for new objects, a default expiration period, and default settings for editing or preference forms.
  • FIG. 15 is a flow chart illustrating the operations for processing communications object instances 110 received by the consumer program 22.
  • an entire object is provided (Step 700) to the consumer program 22 each time any changes are made to the object. Alternatively, only the changed portions of the updated object may be sent in an object update.
  • Step 700 the consumer program 22 first determines whether the received object is a message object (step 701). Message objects and their processing will be explained below. If the received object is not a is message object, the next step is determining whether the communications object already exists in the consumer database 21. This is done by querying (step 702) the consumer database 21 for the UID of the communications object 110. If the UID does not exist, the object is processed as a new object.
  • the consumer program 22 first executes the consumer's GlobalPrefs NewObjectReceipt method (step 703).
  • This method allows the consumer to control the processing of new communications objects.
  • this method will store the object to the consumer database 21.
  • the consumer may wish to discard objects received from any provider system ID on a list maintained in the consumer database 21, commonly referred to as a "kill file”.
  • the NewObjectReceipt method controls the permissions the consumer extends to the new object to execute its own receipt method(s). For example, new objects from providers whose system ID is not in the consumer database 21 may not be allowed to execute their receipt method, while new objects from known providers may be extended this privilege.
  • Receipt methods trigger automatic actions taken when a communications object or object update is first received by a consumer program 22. For example, a receipt method may automatically return an acknowledgment message back to the provider confirming the consumer's receipt of the object or object update. Receipt methods and acknowledgment messages are further described below.
  • the consumers notification preferences for new objects are retrieved (step 704) from the NewObjectNotify attribute of the GlobalPrefs class (103, FIG. 3) in the consumer database 21.
  • a test is done to see if notification is desired (step 705). If so the consumer program 22 retrieves and executes the consumer's GlobalPrefs NewObjectNotify method (step 706).
  • the user may wish to have the object displayed immediately, to receive an e-mail about the new object, to include a message about the new object in the user's notification report (including its size, methods, update intervals, etc.), or any other notification action or combination of actions. Notification preferences and methods are further described below.
  • different actions may be taken based upon the program state and operation involved with the object's arrival. For example, the user may wish to have an object displayed immediately if the user manually selected it as a HTTP request from a Web site, but not if it was an object update retrieved automatically via a Web HTTP polling request by the consumer program 22, or if it arrived via e-mail. Different actions may also be taken based upon attributes or methods of the communications object itself, or a comparison between these and with the existing objects in the consumer database 21. For instance, the consumer may wish to immediately display new objects from selected providers whose system ID is already present, but only have notification in the notification report of new objects from any other provider system ID.
  • the consumer program 22 executes any other system methods that may apply to new communications objects (step 708). For example, a Register method would check to see if the updated object wished to register a new public method (141, FIG. 3) in the consumer database 21. After any system methods are executed, new communications object processing is complete.
  • step 702 if an object already exists in the database, then it is processed to determine what changes have occurred and what actions should be taken by the consumer program 22 because of those changes.
  • the communications control system of the present invention functions not just as an information transfer system but as an event processing system. Both the provider and consumer share control over the processing that takes place when knowledge of an event is transferred from provider to consumer.
  • the first event the arrival of a communications object update, is processed in step 714.
  • the version value of the updated communications object 110 is compared with the version value of the most recent version stored in the consumer database 21.
  • the update association rule and method (FIG. 10B) has ensured that any change to a component of a communications object results in the communications object's version value being incremented.
  • the newly received object's version value is older or equal to that of the existing object, the newly received object is not new. In this case the object is either discarded, or other processing may take place depending on the consumer's preferences, such as notification in the consumer's notification report (step 713).
  • Communications objects with equal or lesser version values typically represent retransmissions due to distribution errors by the provider, forwarded objects from other consumers, or manual retrievals of an object by the consumer when the consumer is unsure of the object's update status.
  • the consumer program 22 first stores the updated object in the consumer database 21 (step 715).
  • the next set of steps involves updating communications object associations.
  • This data needs to be stored separately from the communications object so it is not overwritten by a subsequent communications object update.
  • the data structures necessary to accomplish this are shown in FIG. 3.
  • These associations are created using the edit object form (622, FIG. 13), and allow the consumer to further control processing related to this communications object.
  • a consumer is also able to edit preferences related to specific elements 143 within the communications object 110. As described above, these preference elements are a mechanism for providers to give consumers control of specific types of communications object update processing.
  • This element preference instance 147 has a one-to-one association with its parent element 143. Optionally it may also have an association with one or more folder instances 115, which allow the consumer to further control processing related to this preference element.
  • the associations between the communications object preference instance 127 and each element preference instance 147 need to be updated to the new "parent" communications object 110 and elements 143. These update steps are shown as steps 716 and 717 of FIG. 15. Referring again to FIG. 3, if an element 143 for which an association with an element preference 147 exists is absent in the communications object update, the consumer may wish to be notified and/or the element preference instance 147 deleted. This can be accomplished via a notification method as described below.
  • the consumer program 22 then proceeds with additional processing steps depending on the contents of the new and old versions of the communications object 110.
  • receipt methods 141 or rules 140 assigned by the provider are executed first (step 721).
  • Receipt methods 141 or rules 140 assigned by the consumer i.e., those associated with the communications object preference instance (127, FIG. 3) associated with the communications object, are executed next (step 722). Receipt methods and rules and their use are further described below.
  • notification processing is carried out. Processing of notification elements (steps 723-727) is further described below.
  • the consumer program 22 executes any other system methods that apply to updated communications objects, such as the Register method (step 731). Finally, the consumer program 22 checks the archive preference attribute of the communications object preference instance (127, FIG. 3) to see if it exists (step 735). Archive preferences determine the number of previous instances of a communications object stored in the consumer database 21. This is identical to how archiving works for previous versions of communications object components stored in the provider database 11. In a preferred embodiment, consumers can control archiving either globally or by individual communications object. If the consumer has indicated an archive preference for the object, the consumer program 22 executes the archive method indicated by the communications object preference (step 736). If no such archive preference exists, the consumer program 22 executes the archive method indicated by the consumer's global preferences (103, FIG. 3) in step 737. This completes the processing of an updated communications object.
  • the functions of provider and consumer programs and databases have been separated in the above discussion in order to simplify the description of the communications system of the present invention.
  • the program functions and databases are combined.
  • a single database includes all of the communications objects and object components which have been created or received by the user. This eliminates complexity and saves disk space for the user.
  • the program offers the provider functions when creating and distributing communications objects, and the consumer functions when receiving and processing them. Combining the program functions and databases in this way yields significant additional functionality not available when the programs and databases are separate.
  • communications relationships can be linked in both directions between users.
  • the provider when the programs are separate, the provider must create and maintain a recipient instance 120 for each desired recipient.
  • the functions of a recipient instance 120 can be replaced by a communications object instance 110 received from that recipient.
  • the received communications object 110 can supply all the fields required of a recipient instance 120, including network address, preferred encoding format, and preferred transmission method.
  • the provider only needs to make an association once between the recipient's communications object and the provider's own communications object or objects 110. From that point onward, the provider no longer needs to maintain these attributes or methods of the recipient instance 120, as they will be updated automatically from the recipient's communications object 110.
  • the elements and methods of the provider's own communications objects can be made available to communications objects from other providers. This allows for the automated, intelligent exchange of many types of standard personal or business data which otherwise would require human effort. Data exchange automation will be further discussed below.
  • a single notification report system can be used to report messages and events to the user, whether they are associated with provider objects or consumer objects. Notification reports are described below.
  • the main event loop is illustrated in FIG. 16A.
  • the program first checks to see if there is a system event waiting for processing (step 751). If so, the program processes the event (step 752). It then determines if the event requires logging (step 753), either by a method included directly in the event, or by checking the system ID of the source class initiating the event against event logging rules in the rules class 140. If logging is required, the program generates an instance of the logged event class (118, FIG. 3), recording the date and time of the event, the system ID of the source object requesting the event, the system ID of the target object carrying out the event, the event type (for example, polling, inserting, editing, deleting), and the event results.
  • the event type for example, polling, inserting, editing, deleting
  • step 754 If there is not an event waiting in step 751, or when an event does not require logging in step 753, or when the event logging task is finished in step 754, the program begins idle processing tasks (step 755). During idle processing periods other specialized event loops can be processed until the expiration of the main event loop (step 756). These specialized event loops may include a scheduled event loop, an inbox/outbox monitoring loop, a rule-monitoring loop, and so on. The specific event loops used are not a limiting feature of the invention.
  • the scheduled event loop is shown in FIG. 16B.
  • an event needs to be scheduled by any method, system procedure, or direct user input, it generates an instance of the scheduled event class (117, FIG. 3). This instance includes the date and time of the event, the system ID of the object requesting the event, the system ID of the object carrying out the event, the event type, and the event parameters (if any).
  • the provider program 12 or consumer program 22 first retrieves the earliest scheduled event instance (step 761). It then checks to see if the scheduled date/time is equal to or less than the current date/time (step 762). If so, it processes the event (step 763), then tests to see if event logging is required (step 764), as described above.
  • event logging If event logging is required, it generates and saves an instance of logged event class (118, FIG. 3) in step 765. Finally, it either deletes or updates the scheduled event instance (step 766), depending on the nature of the event.
  • a communications object update polling event would, for example, be incremented by the next polling interval.
  • step 767 the program terminates the scheduled event loop (step 767) and commences the next idle processing task.
  • each of these specialized types are implemented as subclasses of the communications object superclass 110. Examples of these subclasses are illustrated in FIG. 17. These examples are merely illustrated of the users of communications object types and not a limiting feature of the invention.
  • these special object types could be distinguished by the use of a special element contained in a communications object.
  • This element would have a special composite type such as CommObjectType, and the value of this element would determine the communications object object type for purposes of processing by the consumer program 22, provider program 12, distribution server 32, or a communications object system partner server 1302.
  • Communications objects represent a transfer of communications intelligence, in the form of data, metadata, and instructions, from a provider to a consumer who wishes to form a communications relationship with that provider. Once the communications object has been exchanged, further communications between the provider and consumer can carry greater intelligence because they can be be orginated and received as transmissions between these two communications objects.
  • these messages can be structured in any form, in a preferred embodiment they are simply a special communications object type called a message object 110. This means they can be generated, encoded, transmitted, received, and processed in the same fashion as any other communications object. The only difference is that the generation.
  • a communications object update may be considered a special form of message object which includes changes to the receiving communications object.
  • Message objects can also be sent to or received from any other communications server, program, or process which is not a formal part of the system but is compatible with the message object format. Not all messages produced by a communications object system need take the form of message objects, however.
  • the attributes and methods of communications objects can also be used to generate and received other structured or unstructured message formats compatible with other communications systems, servers, or processes, or any custom format of the provider's choosing.
  • message objects may be transmitted or received via either the push or pull technique, using any communications protocol.
  • message objects can be transmitted and received using both store-and-forward protocols, such as SMTP e-mail, and direct transmission protocols, such as HTTP.
  • store-and-forward protocols such as SMTP e-mail
  • direct transmission protocols such as HTTP.
  • message objects can take the place of HTTP forms for automated processing by the web server, such as Common Gateway Interface (CGI) script processing.
  • CGI Common Gateway Interface
  • a newly received object is tested to determine if it belongs to the message object subclass (step 701). If so, the next test is to see if the message object's "parent" exists in the consumer database 21 (step 711) by searching for its UID.
  • the parent is the communications object (110, FIG. 3) that produced the message object. If the UID of the parent object is not present, the message object is rejected as invalid. This may also result in an error message being displayed to the user or placed in the the user's notification report, depending on the user's preferences.
  • the final step is to execute the message object's receipt method or methods. Since a message object is simply a special type of communications object, it may carry its own methods, or it may call the methods of its communications object "parent". Additionally, when received by the originating provider program 12, it may call any other method 141 present in the provider database 11 which originated the parent communications object.
  • a communications object could include a receipt method 141 named GetStatData which obtains statistical data from a consumer database 21 and returns a message object to the provider program 12.
  • PostStatData which is present in the provider database 11, but not in the original communications object 110.
  • method names can be polymorphic.
  • a method included in the communications object 110 could perform one action when received by the consumer program 22, but another action when called by a message object in the provider program 12.
  • the method can distinguish between these programs by matching the system ID of its originating database (100, FIG. 3) with the system ID of the database in which it is executing. (Such a match may also be made on a group ID rather than a specific system ID.)
  • a communications object 110 could include a method TransferStatData which, when executed by the consumer program 22, would be used to gather statistical data from the consumer database 21 and return a message object to the provider.
  • the method could be used to post the statistical data to the provider database 11 (or another database maintained by the provider).
  • message objects generally do not need to transport their own methods, but can instead call methods present in their parent communications object (already stored in the consumer database 21 and provider database 11), or other methods from their originating provider database 11. This makes them a highly efficient means of transporting structured message data and initiating automated processing of that data.
  • message objects allow the provider program 12 to operate similarly to a consumer program 22.
  • message objects returned to a provider program 12 by communications objects which originated in that provider program 12 can execute the receipt methods, notification methods, and other processing methods of their parent communications object 110.
  • the ability for both the provider and consumer to benefit equally from the automated processing of message objects is a core advantage of a communications object system.
  • FIG. 3 Another powerful feature of communications objects is their ability to be physically or logically nested. This nesting is illustrated in FIG. 3 by the one-to-many association 110A for communications objects 110. Communications objects contained by another communications object are called component objects, and the container object is called a composite object. FIG. 17 illustrates the one-to-many relationship between the composite object subclass 811 and the component object subclass 812.
  • Each component object has an association 110A to the composite object which contains it.
  • a component object may be contained by more than one composite object.
  • changes to component objects can be propagated upward to the composite objects which contain them via the update association method (FIG. 10B).
  • component objects can be treated as one or more methods, rules, pages, elements, or type definitions that become part of the larger composite communications object.
  • Composite objects can access the elements or methods of their component objects in the consumer database 21 just as if the elements or methods were contained directly in the composite object. In this manner component objects can be dealt with as independently transferrable objects for purposes of updating, distribution control, and other uses as described below, while still functioning as an integral part of the composite objects which contain them.
  • Composite objects may optionally contain additional elements 143 representing their component object members. In this way a composite object can be separated from its component objects yet still contain the information necessary to retrieve or update its component objects. This use of composite objects may be more fully understood in the description of distribution control functions below.
  • Composite and component objects are particularly useful for creating many different kinds of metadata structures in communications object system databases 100.
  • Example are directory category hierarchies and discussion response thread hierarchies, shown in FIGS. 29A and 29B.
  • Another example is schedule objects
  • a synthesized object is a communications object which contains components or component objects from other providers. These are referred to as "external components” or “external component objects”.
  • FIG. 17 illustrates the synthesized object subclass 813.
  • a synthesized object does not necessarily require a special communications object type, although it may be desirable for licensing, authentication, or other purposes. The uses of synthesized communications objects may be more fully understood from the description of service object types below.
  • Service objects are another special class of communications object whose primary function is to provide communications services to other communications objects.
  • the service object superclass 815 can be further broken into subtypes such as registration service objects 830, maintenance service objects 831, name service objects 832, directory service objects 833, and so on.
  • Service object types can be used by the provider program 12 and consumer program 22 to distinguish the services that service objects make publicly available to other objects. The use of service objects will be discussed in separate group of sections below.
  • User objects are communications objects 110 used to represent communications object system users or groups of users in a communications object system database 100. User objects are shown as class 816 of FIG. 17. User objects 110 have many different applications for both service object partner servers and multiuser implementations of a communications object system database 100. User objects will be further discussed in the service object and advanced system architecture sections below.
  • Schedule objects are communications objects 110 used to represent scheduled real-world events in a communications object system database 100. Scheduled objects are shown as class 817 of FIG. 17. Schedule objects 110 are used to coordinate communications about events, such as phone calls and meetings. Schedule objects will be further discussed in the scheduling control section below.
  • a provider may wish to distribute different information to different consumers.
  • a provider may wish to grant different consumers different communications control and access privileges.
  • One way to accomplish this is for the provider to create different communications objects and assign them (via push) or make them available (via pull) to different consumers.
  • This solution quickly becomes unwieldy.
  • a second drawback to this approach is that when a global naming system is used, each of these communications objects must have a unique name. These different names can easily confuse consumers, who would rather be able to associate a single communications object name with the real-world name of the person, company, product, service, etc. that the communications object represents.
  • providers would be able to automatically distribute customized versions of the same communications object.
  • a provider may offer several versions of a software product, all sold under the same name. The provider may wish to offer a single communications object corresponding to that product name, yet allow it to be customized for the particular product versions. However since the provider does not know which version each consumer is using, it is preferable for the consumer to control customization.
  • FIG. 18 illustrates the data structures necessary for controlling distribution using pages 142. While pages are the preferred embodiment that will be discussed here, other classes, such as elements 143, could also be used. Alternatively, additional container classes could be employed, such as page groups. The components or component groups used for distribution control are not a limiting feature of the invention.
  • a rule 140 exists such that the creation of any page instance 142 also creates an instance of a page subscription element 853 (and deletion of the page instance also deletes the page subscription element instance).
  • a page subscription 853 is an instance of element class 143 with a composite type PageSubscription. This composite type includes a logical value SubscribeFlag.
  • the rule 140 that creates a page subscription instance 853 also creates a one-to-one association 855 with the page 142 it represents. Therefore, a list of page subscriptions 853 associated with each page 142 contained by a communications object instance 110 can be displayed on the edit selected recipient form (312, FIG. 9).
  • the SubscribeFlag attribute of each page subscription 853 can be represented as a checkbox on this form.
  • the provider can create an association 856 between the recipient instance 120 and the page subscription 853. This results in specific pages being assigned to the communications object instance that will be transmitted to the recipient.
  • FIG. 19 illustrates the three minor modifications that selective page distribution requires in the object generation and transmission process illustrated in FIG. 12.
  • step 881 only those type definitions (144, FIG. 3) associated with elements (143, FIG. 3) contained by pages (142, FIG. 3) associated with page subscriptions (853, FIG. 18) having a SubscribeFlag attribute which is TRUE are selected for inclusion in the object markup file.
  • step 882 only elements contained by pages associated with page subscriptions having a SubscribeFlag attribute which is TRUE are selected.
  • step 883 only pages associated with page subscriptions having a SubscribeFlag attribute which is TRUE are selected. All other steps are identical to those shown in FIG. 12.
  • the second case covers how the provider can allow the consumer to control distribution using the push technique.
  • a software company might offer multiple pages within a communications object pertaining to a software product. Each page would correspond to a particular version of that product. If the company did not know which version a consumer was using, it could include a menu of these pages in the communications object. A consumer's choices from this menu would be automatically returned to the provider via a message object, which would invoke a method in the provider program 12 to change the consumer's page subscription settings in the provider database 11. In this way the consumer can choose to "subscribe" to the page or pages corresponding to the product version the consumer is using. This saves transmission time for the provider and file space for the consumer.
  • the page subscription elements 853 be transmitted with the communications object as a preference element that will be editable by the consumer.
  • an "Include Page Subscription" checkbox can be included next to the "Include Page” checkbox for each page listed on the create object or edit selected object form (321, 322, FIG. 9).
  • FIG. 18 when the form is submitted with an "Include Page Subscription” checkbox selected, a contained-by association 857 is created between this page subscription element instance 853 and the selected communications object instance 110.
  • each page subscription instance 853 has an association 858 with a PageSubscribe method 854.
  • the SubscribeFlag values of the page subscription elements 853 are editable by the consumer using the edit object form (622, FIG. 13) (The operation of this form in conjunction with the operation of the consumer program 22 is described above.)
  • this form is submitted to the consumer program 22, its contents are processed by the associated PageSubscribe method.
  • This method first creates a message object instance (810, FIG. 17) containing the changed page subscription elements 853 and the receipt method PageSubscribe. It then transmits this message object instance 810 back to the provider program 12.
  • the PageSubscribe receipt method is executed using the changed page subscription elements 853 as a parameter.
  • An updated communications object instance can be returned by the provider program 12 immediately, at a scheduled future date/time, or at the time of the provider's next publishing operation.
  • Distribution control using the pull technique is illustrated in FIG. 20.
  • Pull distribution requires the consumer program 22 to interact directly with a distribution server 32. In a preferred embodiment, this can be accomplished using a distribution service object 1310 and a distribution partner server 1302. These will be further discussed in the distribution service object section below.
  • Customized distribution whether controlled by the provider or the consumer, has two requirements. First, the components of a communications object must be available independently on the distribution server 32. Second, the instructions governing the selection of these components must execute either in the consumer program 22, or the distribution server 32, or both. In essence, program logic must be used to replace the human intelligence of the provider in determining how to customize communications object components.
  • the first condition can be met by breaking the communications object into a composite communications object 900 and a set of component objects 901. Two such component objects are shown in FIG. 20, however any number of component objects can be used.
  • the second condition can be met by either including a distribution control method in the composite communications object, or transferring a second communications object with one or more distribution control methods to the distribution server 32, or both.
  • the distribution control instructions can be programmed directly into the distribution server 32, or supplied via another program or object called by the distribution server 32.
  • FIG. 20 illustrates an instance of a distribution control communications object 902 produced by the provider program 12 and transmitted to the distribution server 32.
  • the object instance generation and transmission routine (FIG. 12) generates the composite communications object instance 900 (step 910) and the component communications object instances 901 (steps 911, 912).
  • the composite communications object instance 900 includes a distribution control method 901. This method can execute automatically (as a receipt method) or manually (with consumer activation) within the consumer program 22 to retreive the desired component objects from the distribution server 32. If some distribution control logic will reside at the distribution server 32, the object instance generation and transmission routine also needs to produce one or more distribution control objects 902 (step 913), or this logic must be alternatively supplied to the distribution server 32. (One alternate method of supplying this logic is a distribution service object 1310. Distribution service objects will be further described below.) Each of these objects are then transmitted to the distribution server 32 (steps 920, 921, 922, 923), either separately or in a combined transmission.
  • the next step is for the consumer to obtain a copy of the composite communications object instance 900 (step 930).
  • the distribution control method 931 can be executed automatically as a receipt method or manually by the consumer (step 931).
  • the distribution control method 931 determines which component objects 901 should be retrieved. These instructions may incorporate any logic or business rules the provider wishes to employ, using whatever data is available to the communications object in the consumer database 21 or elsewhere in the consumer's computing environment. For example, if the communications object represented a software product, the distribution control method 931 could examine the consumer database 21 or the consumer's local or network environment to determine if the product was installed and what version the consumer was using. Alternatively it could present an input form to the consumer to gather other relevant data for processing.
  • the distribution control method 931 could then determine and download the appropriate component objects 901 from the distribution server 32 (step 932). For example, it could download the component objects 901 that correspond to the version of the product the consumer was using. If the consumer did not have the product installed, the distribution control method 931 could download the component objects 901 that are compatible with the consumer's computer system. Alternately, the distribution control method 931 could transmit data it retrieves from the consumer database 21 or the consumer's computer environment to the distribution control object 902 on the distribution server 32 (step 933). This data could then be processed by the distribution server 32 to determine the optimal component objects to return to the consumer program 22. This can be more efficient than transferring a sizable distribution control method to each consumer. Automatic data exchange will be further discussed below.
  • the final scenario is consumer control of distribution via the pull technique. This is similar to consumer control via the push technique, and again uses page subscription element instances (853, FIG. 18) and a PageSubscribe method (854, FIG. 18). However there are three differences.
  • the page subscription elements include additional attributes which allow them to function as link elements to the corresponding component objects location on the distribution server 32. Link elements are more fully described in the section on communications object exchange control below.
  • the PageSubscribe method operates differently, as explained below.
  • both the page subscription element instances and the PageSubscribe method may be contained in either the composite communications object 900 or the distribution control object 902.
  • the consumer can control component distribution in one of two ways. If the page subscription element instances (853, FIG. 18) are included in the composite communications object, the consumer can edit their SubscribeFlag values using the edit object form (622, FIG. 13). When this form is submitted to the consumer program 22, the PageSubscribe method (854, FIG. 18) processes the form data. The PageSubscribe method then uses the link attributes of each page subscription element instance (853, FIG. 18) to retreive from the distribution server 32 the component objects 901 for whom SubscribeFlag equals TRUE. If the page subscription element instances (853, FIG. 18) are included in the distribution control object 902, the consumer could invoke a hyperlink in the edit object form (622, FIG.
  • One advantage of using composite communications objects for distribution control is that a single composite communications object 900 can be used to control updating for multiple component communications objects. This will be further explained in the discussion of update control, below.
  • distribution control can be accomplished using specialized forms of data exchange control. This will be further explained in the discussion of data exchange control, below.
  • Encoding refers to the formatting of communications data to increase its communications value.
  • Communications encoding may take many forms, including human languages, computer languages, character sets, data file formats, compression formats, transmission formats, encryption formats, and display formats. Multiple types of encoding may be applied to the same communications transmission.
  • a communications object system represents a significant improvement over existing communications encoding control processes for three reasons. First, communications objects provide a simple, automated way for the communications sender to know which encoding formats are optimal for a communications recipient. Secondly, because this encoding data is stored within a structured database 11, 21, it can be easily accessed by the provider program 12, consumer program 22, or another software program using an appropriate API, for the purposes of automating both the encoding process for the sender and the decoding process for the receiver. Thirdly, the sharing of encoding and decoding methods can be dramatically simplified through the use of encoding service objects. Encoding service objects will be further discussed below.
  • Communications objects can control the encoding of transmissions of the communications objects themselves, communications object updates, related objects such as message objects, attachments to communications object transmissions, or any other form of message, data stream, broadcast, or data exchange process. They can also control both the encoding process for the sender (be it the provider or consumer), and the decoding process for the receiver.
  • the fundamental process by which communications objects control encoding and decoding is as follows.
  • the provider program 12 uses the provider program 12, the provider supplies within a communications object (110, FIG. 3) one or more elements, methods, rules, (143, 141, 140, FIG. 3) or any combination of these governing the encoding formats to be used by communications transmissions resulting from this communications object.
  • the communications object 110 is acquired by a consumer, any communications transmissions resulting from the communications object, whether generated manually by the consumer using the consumer program 22, automatically by the consumer program 22 itself, or automatically by another software program accessing the communications object via an API, will use the appropriate encoding.
  • these transmissions can be decoded by reference to the same data and methods included in the original communications object.
  • Encoding can be applied directly by methods contained within the communications object, by encoding service objects, by system methods contained in the programs 12, 22, by other utility software programs called by these programs, or by other applications that call the data and methods of the communications object via an appropriate API.
  • Encoding control is particularly relevant to communications security.
  • Many data encryption systems operate through the use of a digital key or signature for securely encoding a communications message, and a second related key for decoding and authenticating the message.
  • the two keys are related through the use of a mathematical algorithm.
  • Such systems are often referred to as public/private key encryption systems.
  • the encoding key which is generally publicly available, is called the public key; the decoding key, which is guarded by the recipient, is called the private key.
  • Public keys can also be digitally "signed” so they can be authenticated via reference to a trusted source.
  • the use of encryption algorithms, public and private keys, digital signatures, authentication, and other topics related to secure communications is discussed generally by Bruce Schneier, Applied Cryptography, Second Edition (1996), which is incorporated herein by reference.
  • communications objects are an excellent mechanism for simplifying and automating public/private key encryption.
  • a communications object 110 is an ideal vehicle for transmitting one or more of the provider's public keys to the consumer's computer, where it can be used to automatically encrypt messages being returned to the provider.
  • the public key can be stored as an element 143
  • the encryption method can be stored as a method 141.
  • the message object can invoke a receipt method 141 at the provider program 12 which can automatically decrypt the message using the provider's private key and the decryption method, stored as an element 143 and method 141 in the provider database 11, or otherwise made available to the receipt method 141.
  • This security technique is not limited to public/private key encryption systems, but can be applied to any form of encryption where data and/or methods supplied by the provider are necessary to accomplish automatic encryption at the point of message origination (the consumer), as well as automatic decryption at the point of message reception (the provider).
  • the specific encryption protocol or algorithm is not a limiting feature of the invention.
  • One particular advantage of a communications object system in this respect is the ease with which multiple public keys may be used. Multiple keys may be included within a single communications object, or a single key may be constantly changed via communications object updates, or both techniques can be used together. Since encryption can be applied automatically by the consumer program 22, the encryption method 141 can programatically or randomly chose from among the available public keys. By including an indentifier value 161 within each public key element 143, and including this unencrypted identifier value in the header of the encrypted message objects 110, the provider program 12 can also automatically identify and apply the matching private key element 143 for decryption. The use of multiple rotating public keys significantly reduces the risk of security breaches if any one key combination is broken, and increases the effort necessary to compromise the security of the messages.
  • the authentication of public keys and digital signatures can also be automated via the use of authentication objects, a special type of service object. Authentication objects and servers will be further discussed below.
  • FIG. 21 An example illustrating the application of encoding control and automation using communications objects is shown in FIG. 21.
  • a provider using the provider program 12 has created and distributed to a consumer program 22 a communications object instance 35.
  • This communications object contains a WPFileSend method 141, plus such additional elements, methods, and rules (143, 141, 140, FIG. 3) as are necessary to govern the encoding and transmission of word processing documents from consumers.
  • a consumer wishes to transmit a word processing file 951 produced by a word processing program 950 to the communications object provider.
  • the word processing program 950 runs concurrently with the consumer program 22 on the consumer computer 2.
  • the consumer invokes a command within the word processing program 950 to execute a macro program 953 such as those available within popular word processors such as Microsoft Word from Microsoft Corporation and WordPerfect from WordPerfect Corporation.
  • the macro program 953 makes an API call to the consumer program 22 (step 960) which returns a list of the available communications objects which support word processing file transfer (step 961). These choices are presented to the consumer in a menu or dialog box.
  • the macro program 953 could retain an internal list of frequently-used word processing file recipients. If a communications object represented multiple recipients, the macro program 953 could make additional calls to the consumer program 22 to present such menus or dialog boxes as were necessary to determine those subchoices.
  • the macro program 953 would make one or more calls to the consumer program 22 for the input options necessary to execute the communications object's WPFileSend method (step 962).
  • the consumer program 22 would return the necessary parameters, including the provider's choice of preferred word processing document formats, message category options, encryption options, notification options (such as priority), return receipt options, event logging options, accounting options, and message attachment options (step 963). Those which require consumer input could be presented in one or more additional dialog boxes.
  • the macro program can use the provider's choice of preferred word processing formats to save the consumer's designated word processing file or files 952 in that format (step 964). If the optimal format is not possible (due to word processing program version differences, conversion filter capabilities, or other factors), the next most preferred format can be used.
  • the macro program 953 can make a final API call to the consumer program 22 (step 965). This calls the WPFileSend method of the selected communications object and supplies the name of the word processing file or files to be sent together with the additional parameters to the method. The WPFileSend method executes a series of steps within the consumer program 22.
  • the WPFileSend method uses the provider's preferred compression format to apply a compression algorithm such as PKZIP from PKWARE, Inc. or SIT from Aladdin Systems to the word processing file or files, Inc. (step 966). As with the word processing file format, if the most preferred compression format is not available, the next most preferred format can be used.
  • the WPFileSend method then uses the provider's public key to apply an encryption algorithm such as RSA from RSA Data Security, Inc. to the word processing file or files (step 967). Once the word processing file or files are ready, in step 968 the WPFileSend method creates the appropriate message object or objects (810, FIG. 17).
  • the WPFileSend method creates an e-mail message or messages 956 and applies the encoding format such as MIME, BinHex, or UUEncoding specified by the communications object 110 to attach the message object or objects (step 969). Lastly, the e-mail message or messages are transmitted back to the provider computer 11 (step 970).
  • the WPFileSend method stored in the provider database 11 is executed. This performs each decoding step in reverse order. First the e-mail message 956 is decoded to produce the message object attachment or attachments (step 971). Then the message object or objects are read and processed to determine the subsequent decoding steps necessary (step 972). Using the function calls and parameters supplied in the message object, the word processing file or files 952 are decrypted (step 973). The same procedure is followed for decompression (step 974). Next, the file or files files are saved to an appropriate storage directory (step 975). Finally the provider's notification preferences for the WPFileSend method are followed (step 976).
  • this step may involve placing a notification message element (211, FIG. 4) and a hyperlink to the file or files in the provider's notification report. Clicking this hyperlink will open the provider's word processor 958 and load the word processing file 952, as is the convention with files of specific MIME types submitted to a browser 50. In this way the provider can view the fully translated word processing file or files 952 in the optimal format without expending any human effort to receive, decompress, decrypt, or translate the file format.
  • a communications object system can control and automate communications via any type of communications network to which both the provider and consumer have access.
  • the particular communications network used is not a limiting feature of the invention.
  • many providers and consumers share access to three common communications networks: the Internet (a data communications network), the telephone system (a voice/fax/data communications network), and the postal system (a physical communications network).
  • Communications objects themselves are typically transmitted and updated via a data communications network such as the Internet (although alternate communications networks such as the telephone system or postal systems could also be used).
  • these objects can be used to control communications via other types of communications networks such as voice, fax, and postal. To do so requires that the provider program 12 or consumer program 22 include the external drivers or function calls necessary to interface with these communications networks.
  • the programs 12, 22 could support operating system telephony API calls such as the Telephony Applications Programming Interface (TAPI) provided with the Microsoft Windows family of operating systems from Microsoft Corporation.
  • TAPI Telephony Applications Programming Interface
  • the interface could be accomplished through a print driver capable of producing machine- or human-readable printer output. This output could be printed directly on the transmission media, such as a postcard or envelope, including within the transmission media, such as within an envelope, or applied to the exterior of the transmission media, such as a label or routing slip.
  • Incoming transmissions via a postal network can be processed via manual data entry or automatically via the use of a print scanner or barcode reader.
  • the programs 12, 22 could output or input digital files from removable magnetic or optical media, such as floppy disks or disk cartridges, that are transmitted via postal networks.
  • Transmission control is accomplished using a communications object system in the same manner as encoding control.
  • the provider program 12 supplies within a communications object (110, FIG. 3) one or more elements, methods, rules, (143, 141, 140, FIG. 3) or any combination of these governing the preferred communications network to be used for any communications transmission resulting from the communications object.
  • any communications transmissions resulting from the communications object whether generated manually by the consumer using the consumer program 22, automatically by the consumer program 22 itself, or automatically by another software program accessing the communications object via an API, will determine use the most preferred communications network available.
  • the determination of the optimal communications network is a cooperative endeavor betweent the provider and consumer.
  • the provider can indicate the range of available choices and the provider's preferences within this range.
  • the consumer program 22 can automatically, or manually with the consumer's input, determine the consumer's preference from among these choices.
  • Transmission control can be illustrated with a communications object which offers software technical support options.
  • a page 142 within the communications object 110 can include elements 143 which allow a consumer to access technical support resources via e-mail, fax, postal mail, or voice.
  • Each element 143 is associated with a method 141 governing the communications network to be used for that type of transmission.
  • E-mail options can invoke a SendEMail method 143 which can obtain from the element 143 all data necessary to address the e-mail, specify the subject line or subject line subsections, add other carbon copy or blind carbon copy recipients, and include any additional data in the body of the message or as attachments to the message (data exchange control is further discussed below).
  • the consumer can enter the balance of the message manually via a text input field on an HTML form, or by designating an appropriate computer file or files.
  • the SendEMail method can then send the e-mail via Internet SMTP.
  • Fax options can similarly invoke a SendFax method which can obtain from the element 143 the provider's fax number, calculate any necessary prefixes or long distance area codes, and compose automatic cover pages and body pages.
  • the SendFax method can then transmit the fax message via model or fax API interface.
  • Postal mail options are handled using a similar SendPostal method. In this case the output is printed to a local or network printer.
  • Fully addressed and barcoded postcards, envelopes, or labels can be printed automatically depending on the capabilities of the consumer's printer. These can include human or machine-readable routing codes for use when the postal delivery is received by the provider.
  • Voice options can call a SendVoice method that can provide powerful control over telephony. For example, beyond just autodialing a phone number obtained from the element 143 (which, like a telephone speed dial button, the consumer need never see), a SendVoice method may use additional touchtones to navigate a receiving voice menu or voicemail system until it has reached a specific destination. At this point it may visibly or audibly notify the user that the line is ready.
  • SendVoice method Another option with appropriately equipped computers is for the SendVoice method to allow the user to record a voicemail message immediately using a microphone and soundcard. Then the SendVoice method can completely automate the transmission of this voicemail message in the background while the user does other work. If the provider is appropriately equipped, a SendVoice method could also coordinate the alternating transmission of data and voice in the same telephone call. Alternately, it could employ protocols such as VoiceView from Radish Software, Inc. for mixing data and voice in one telephone session.
  • a data communications network such as the Internet
  • many communications transmissions can be more efficiently and automatically accomplished via this channel.
  • certain tasks such as the shipment of physical goods or live voice telephony must occur via alternate communications networks.
  • communications objects are particularly well-suited to the scheduling, tracking, and coordination of communications transmissions taking place via alternate communications networks. Communications coordination will be discussed further below.
  • a receipt method is one or more methods which are executed automatically upon receipt of a communications object. Receipt methods are identified by their method type as described above. Receipt methods can be associated with any type of communications object 110, including communications object updates, composite objects 811, and message objects 110. In addition to the receipt methods included by a provider, a consumer can also assign his/her own receipt methods to a communications object. Like any method, receipt methods can call other methods, so a series of receipt methods can be chained in a particular order. 15 As shown in FIG. 15, receipt method processing is a standard part of communications object reception processing. Receipt methods assigned by the provider are executed first (step 721), followed by any receipt methods assigned by the consumer (step 722). The provider's methods are given execution priority because a consumer's receipt methods could result in program state changes the provider cannot predict.
  • acknowledgment messages can take any form and be sent to any receiving program (or human), in a preferred embodiment they are transmitted as message object instances 810 back to the provider program 12 or to a distribution server 32. Alternatively they can be sent to another computer program designed by the provider to receive the message object instances 810 or another structured message format.
  • Acknowledgment messages are used to confirm receipt of any type of communications object, including another message object.
  • Acknowledgment messages can be produced by a consumer program 22 to acknowledge receipt of a communications object from a provider program 12. They can also be produced by a provider program 12 to acknowledgment receipt of a message object from a consumer program 22.
  • acknowledgment messages are either not produced at all, or if they are, they must be processed manually by the user. If acknowledgment messages are not produced at all, the user has no way to guarantee that important communications transmissions have succeeded. If they must be manually processed by the user, the user is forced to periodically check for receipt of the acknowledgment message, then take appropriate action if it has not been received. Automatic acknowledgment processing shifts this burden entirely to the provider and consumer programs 12, 22. The user can simply instruct the program to alert the user if an acknowledgment message has not been received within an expected period. The user is then able to forget about the matter completely, knowing the program will notify him/her only if there has been a problem with the transmission. The program can also be instructed to attempt automatic retransmissions before notication, further reducing the potential workload on the user.
  • the data structures necessary for acknowledgment automation are shown in FIG. 3.
  • the primary structure involved is the acknowledgment association 121.
  • This is a one-to-one assocation between a recipient instance 120 and a communications object instance 110. It includes an AckDateTime attribute which is a date value and an AckFlag attribute which is a logical value.
  • the AckDate Time value is set to the the date/time of distribution plus the acknowledgment interval.
  • the acknowledgment interval is taken from the AckInterval attribute of either the communications object 110 or the recipient 120, depending on which the provider chooses to govern acknowledgment.
  • the AckFlag value is also initially set to FALSE.
  • FIG. 1 The steps necessary for acknowledgment automation are shown in FIG. 1.
  • the consumer program 22 executes the object's receipt methods.
  • the provider can cause an acknowledgment message 33 to be returned to the provider program 12.
  • the SendAck method simply generates a message object instance (810, FIG. 17) that includes another SendAck receipt method and the recipient's database system ID (100, FIG. 3).
  • the acknowledgment message object 33 is received by the provider program 12, its SendAck receipt method 141 is executed. Being a polymorphic method, the operation performed by the SendAck method 141 at the provider program 12 is different than at the consumer program 22. Referring again to FIG.
  • the SendAck method 141 first uses the system ID of its parent communications object 110 and the system ID of its originating recipient 120 to query the database for a acknowledgment association 121. It then changes the value of the AckFlag attribute to TRUE.
  • the AckFlag attributes of all acknowledgment associations 121 are maintained in this way. Now all that is required to complete acknowledgment automation is for the provider program 12 to periodically execute a scheduled event 117. This event executes a AckMonitor method which queries for all acknowledgment associations 121 where AckDate Time is equal to or less than NOW and AckFlag is FALSE. Those instances meeting this criteria represent recipients 120 from whom acknowledgment messages have not been received in the alloted interval. The AckMonitor method could then take appropriate actions.
  • the AckMonitor method could automatically retransmit the appropriate communications object instance 110. Each time it did this it would increment the AckDate Time value of the acknowledgment association 121 by the appropriate AckInterval. It would also increment the integer value of the RetryCount attribute by one. If the acknowledgment association 121 continued to fail the AckMonitor check, each subsequent retransmission would continue incrementing the RetryCount attribute until it equaled a RetryThreshold attribute value stored in the global preferences instance 103. At this point user notification could be triggered, as well as other appropriate actions designated by the provider, such as deletion or inactivation of the recipient instance 120.
  • acknowledgment messages can also be used to report back useful information to the provider about the consumer, such as statistical or usage data. Data exchange control and reporting control will be further discussed below.
  • receipt acknowledgment messages can be used to delete recipients 120 who do not wish to continue receiving communications object updates. This is accomplished in the same manner as consumer distribution control using the push technique, described above.
  • the SendAck receipt method presents a form to the consumer allowing him/her to edit the logical value of a Subscribe element 143. The resulting value is returned with the acknowledgment message object instance 810.
  • a negative Subscribe element value causes the SendAck method to delete the association between the recipient 120 and the communications object 110.
  • Acknowledgment messages can still be used even when the distribution method uses the pull technique. This is accomplished identically to the above except for the following.
  • the acknowledgment message object instance (810, FIG. 17) returned to the provider program 12 includes such additional data about the consumer as is necessary to create a recipient record 120.
  • the SendAck method needs to create it, and also create the association 121 between the recipient 120, the communications object 110, and one or more methods 141, including an update method.
  • This specialized use of an acknowledgment message object 110 is referred to as a registration message.
  • Registration messages are important for three reasons. First, registration messages can be used to track communications object distribution and usage even when the provider does not have the capability to distribute updates using the push technique.
  • Registration messages can be used on an intermittent basis by only including the SendAck receipt method in selected communications object updates. This allows distribution statistics and other data to be gathered periodically rather than with every update.
  • the acknowledgment message object 110 includes the e-mail address of the consumer, the resulting list of recipients 120 created by registration messages can allow the provider to convert the communications object update method from pull to push. Conversion between update methods is discussed further below.
  • a SetPolling receipt method can cause the previous polling even to be deleted and the next polling event to be scheduled.
  • a GetComponents receipt method can govern the updating of each component object to which the consumer is subscribed. This allows a composite object to control the updating of all its component objects as described in the distribution control section above. Update control will be described further below.
  • a provider-assigned receipt method is registration.
  • Certain communications objects such as service objects may explicitly wish to register themselves or their public methods within the consumer database 21. Object and method registration will be discussed further below.
  • Receipt methods applying to the communications object 110 as a whole can be assigned via an association created between the communications object preference element 127 and a method 141 (this association is not shown due to space limitations). Receipt methods applying to specific preference elements can be assigned via an association between the element preference instance 147 and a method 141.
  • a common example of a consumer-assigned receipt method is forwarding, wherein receipt of a communications object update causes that update to be forwarded to another consumer program 22. Forwarding is further described below.
  • Consumer-assigned receipt methods can also be used to control data or message exchange with other software programs operating on the consumer computer 2 or within the consumer's local network environment. This can be accomplished via receipt methods which call operating system methods or the methods of the target computer program.
  • One of the most distinguishing features of a communications object system is its ability to control the automatic updating of communications objects.
  • Certain types of communications objects such as those designed for one-time data exchange operations, may not be persistent in the consumer database 21 and thus not require updating. However every communications object that will be persistent in the consumer database 21 needs to be updated when the provider makes changes to the object.
  • Push-based updating is automated through the use of the update association rule (FIG. 10B) described above.
  • Pull-based updating is accomplished through the use of update methods.
  • an update method may be a reference to a system method, an method carried internally in the object, or a call to a remote method stored on another computer accessible via communications network 3.
  • a communications object may also be associated with multiple update methods.
  • a communications object instance When a communications object instance is distributed using the push technique, updates are pushed by the provider program 12, so an update method is not required in the communications object. However, an update method may still be employed in this case for error correction.
  • the provider typically distributes communications object updates via the push technique every 30 days, the provider could include in the communications object a receipt method that creates a scheduled event instance (117, FIG. 3) in the consumer program 22 to be activated in 60 days. With each subsequent update of the communications object, the receipt method would reschedule this scheduled event instance for another 60 days into the future. If a push transmission from the provider did not reach the consumer within a 60 day period, the scheduled event instance would be actived. It would trigger the update method which would send a message object 110 back to the provider program 12. This message object could contain the e-mail address of the consumer computer 2, the version and date of the last communications object received, and other such data as would allow the provider program 12 and consumer program 22 to resynchronize after an error condition.
  • an update method is used to control the update operation.
  • Pull-type update methods can use any services available at the consumer program 22 to initiate an update.
  • an update method initiates a polling request from the consumer program 22 to a distribution server 32.
  • the consumer program 22 can issue a HTTP "Get" request to Web server using the "If-Modified-Since” parameter in the header.
  • the date/time of the most recent existing communications object version in the consumer database 21 is supplied as the value for the "If-Modified-Since" parameter. This value is stored as the LastUpdate date attribute of the communications object (110, FIG. 3).
  • the Web server If the date/time of the the communications object markup file 35 on the Web server has not changed, the Web server returns a response code indicating "no change", and the update method will schedule the next polling event. If the date of the file 35 stored on the Web server 32 is newer, the Web server returns the communications object markup file 35, and processing begins as shown in FIG. 16.
  • the triggering of update methods is typically controlled by a scheduled event instance 117 in the consumer program 22.
  • this scheduled event instance 117 can be created by a receipt method executed when a communications object or object update 110 is received. It can also be scheduled or rescheduled by an update method triggered by a scheduled event instance 117.
  • This combination of using receipt methods and update methods to control scheduled event instances 117 provides comprehensive control over update events. This is further augmented by the ability of receipt and update methods to use any data available to them within the communications object 110 or the consumer database 21 to make update decisions. For example, update events can be scheduled based on a specific periodic interval or specific date/time set by the provider.
  • the provider may also allow the consumer to choose an update interval or date/time, or to choose from within an update interval range or data/time range offered by the provider.
  • the provider can also let the update method determine a random date/time within a periodic interval or date/time period. This last approach, commonly referred to as a "back off", can be useful for controlling server loads. For instance, a provider may publish a weekly newsletter on Friday afternoons at 2 p.m. Eastern Standard Time. By specifying that the receipt or update method schedule the update polling event for a random time within the next 3 hour period, the provider can efficiently distribute a very large volume of updates within that 3 hour period without overloading the server. Receipt or update methods can also use other logic or data to control update polling.
  • the specific algorithm or algorithms used to control update scheduling are not a limiting feature of the invention.
  • the consumer may also wish to have the consumer program 22 dynamicaly reschedule update events depending on other factors such as the time of day, the interval since the program was last run, local or Internet network traffic levels, the consumer's own system activity level, other system or environment variables, disk space availability, or other factors. Update methods can also be triggered manually by the consumer.
  • Different update methods can also be active depending on the consumer's preferences or other rules determined by the provider or consumer. For example, a different polling interval may be associated with one or more notification elements, so the polling frequency may be determined by which notification elements a consumer has activated. Notification elements are further discussed below.
  • the nature of communications object architecture makes it easy for a provider to convert a communications object 110 from push to pull updating and vice versa.
  • the provider need only add a pull-based update method to the communications object, then distribute it via the push technique to all recipients 120. As soon as it is received by each recipient the object will begin to use pull updating.
  • the conversion from pull updating to push updating is almost as straightforward.
  • the provider first adds a receipt method to the communications object 110 that will return a registration message to the provider program 12 or a distribution server 32.
  • registration messages create or update a recipient instance 120 and its association with the communications object 110 and an update method 141.
  • the recipient is converted to a push update method.
  • the provider need only maintain the pull version of the communications object 110 on a distribution server 32 until the provider believes all outstanding copies of the object have returned a registration message.
  • a provider may wish to use pull updating for distribution of a monthly newsletter, but also wish to be able to distribute an update via the push technique when very timely news occurs, such as a special event.
  • the provider can use pull updating in the communications object 110, but also include a receipt method that returns a registration message from the consumer the first time the communications object 110 is received. (Consumer registration information can be updated whenever the consumer changes it. Registration updates will be further discussed below.)
  • These registration messages create a special association between the recipient 120 and communications object 110 which has a PushSpecial attribute (not shown in FIG. 3).
  • Recipients 120 whose association with a communications object 110 has a PushSpecial attribute are ignored during standard communications object updates.
  • the provider can set a PushSpecial flag for the communications object 110 using the edit object form (322, FIG. 9). When this flag is set, all recipients 120 associated with the communications object 110 will receive the update via the push technique.
  • the provider may choose to distribute a message object 110 to all recipients 120 who have a PushSpecial association with a communications object 110.
  • This message object can include a receipt method that triggers an update via the pull technique. In this fashion a small message object may be distributed via a push medium such as e-mail in order to trigger the downloading of a much larger update via another medium such as the World Wide Web or FTP.
  • a composite communications object 900 can contain multiple page subscription element instances (853, FIG. 18) corresponding to its component communications objects 901. Each page subscription element instance can include an attribute for the current version value of the corresponding component object 901. This version value attribute can be maintained using a rule 140 that updates the version value of the page subscription element instance when the version value of the component communications object 901 changes.
  • its receipt method can compare the version value in this attribute with the version value of the corresponding component object 901 currently stored in the consumer database 21.
  • the update method of the corresponding component object 901 can be executed to update the component object.
  • the component objects themselves do not need to be polled for updates.
  • This same technique of "indirect updating” can be applied to any set of communications objects, where elements in one communications object are processed to trigger the updating of other related communications objects. In this way, for example, a single communications object at a web site could be used to check for updates on many additional communications objects on the web site or related web sites.
  • update query control requires the use of database program operating on a distribution server 32. In a preferred embodiment, this can be accomplished using a distribution service object 1310 and a distribution partner server 1302. These will be further discussed in the distribution service object section below.
  • update query control the communications object 110 controlling the updating need not contain any direct references to the specific communications objects or component objects being updated. Rather the controlling communications object 110 can contain one or more data exchange elements 143 and data exchange methods 141 which function as an update method. (Data exchange elements and data exchange methods will be further explained in the data exchange control section below.)
  • the data exchange method 141 can first execute a query of the consumer database 21 for all communications objects which match the query critieria.
  • a composite communications object 900 could query for all its component communications objects 901.
  • the query result includes the UID and current version value of each component object 901.
  • the data exchange method then uses the result set to perform a second query of the distribution server 32.
  • the distribution server 32 would return each component object 901 for which the version value on the distribution server 32 was greater. In this manner a single communications object could be used to very efficiently update thousands or even millions of communications objects stored on high performance database servers.
  • This process can be made even more efficient for the consumer by the maintenance of an index of provider UlDs and the communications objects 110 with which they are associated with on the distribution server 32. This process is further described in the directory service object section below.
  • Version monitoring can be employed with either the push or the pull technique. Version monitoring uses a rule 140 to monitor version values included in message objects passed between the programs 12, 22, and 32 to detect when a communications object 110 needs to be updated. Version monitoring is further discussed in the sections on data exchange control and data archiving control below.
  • One of the greatest advantages of a communications object system over other communications systems is the ability it gives information consumers to control notification about communications events.
  • the fundamental reason for this is that within a communications object system all messages are transmitted and received as some type of communications object. This allows messages to be "pre-processed" by the consumer program 22 or provider program 12 using data or methods from one or more communications objects already present in the consumer database 21 or provider database 11. This preprocessing allows these programs to do a large amount of the sorting, filtering, and notification work that otherwise would require human effort.
  • notification methods 141 can operate on a communications object as a whole, or they can be associated with specific notification elements 143 contained within a communications object. Since notification elements 143 describe the nature of other data or events about which the consumer may be notified, they are one of the principal metadata constructs of the present invention. Communications objects or object updates can carry multiple notification elements 143. Each notification element 143 may also be associated with multiple other elements 143 such as message elements 143. Consumers can accept default notification methods 141 assigned to each notification element 143, assign other system notification methods 141, or create and assign their own notification methods 141. The combination of these capabilities provides a powerful means of active messaging.
  • notification elements 143 have a special type definition which the consumer program 22 uses to trigger notification processing.
  • FIG. 4 illustrates a basic example of a notification element instance 201 called a topic element.
  • Topic elements allow providers to specify interest topics on which consumers can choose to receive notification of new messages.
  • a topic element 201 includes the attributes of element class 143, namely system ID, name, description, version, NewFlag, and HoldFlag. It also includes an attribute NotifyFlag which accepts a logical value for the default notification state set by the provider.
  • a topic element 201 is associated with one or more message elements 211.
  • a message element 211 carries the actual content of the message about which consumers can choose to be notified. It includes attributes for headline, headline link, body, and body link.
  • the headline is a text field that will be displayed in a notification report for the consumer.
  • the body is a text field that contains the body of the message, which can be displayed on its own report page.
  • the headline can be linked to the body.
  • the provider can choose to supply a headline link attribute, such as a URL, which would link the headline to another web page, communications object, or other resource.
  • the provider can also supply a body link which would link the message body and another web page, communications object, or other resource.
  • the body can be an HTML field, which allows the provider to completely control the formatting and presentation of the body page as well as provide any number of URL links within this page.
  • the topic element 201 illustrated is a simple "on/off" notification element.
  • Notification elements may also be of other composite types which give providers and consumers more latitude over notification control.
  • the composite type could include additional fields 152 of a primitive type integer range which allow the notification element to have a "threshold" value rather than an on/off setting. Thresholds let providers add a valuative dimension to communications events. For instance, a notification element about new product announcements could have a range setting of one to five indicating the importance of the announcement. Consumers can now choose from a gradient of interest levels in this topic rather than just an on/off setting.
  • Another use of thresholds is a frequency threshold. Frequency thresholds allow consumers to control the frequency of messages they will receive related to a specific notification element.
  • notification method associated with this element would track the messages associated with this notification element and turn off notification for any that exceeded this frequency threshold.
  • the specific configuration of notification elements used is not a limiting feature of the invention.
  • FIG. 22 illustrates a typical create new element form for notification elements.
  • the provider inputs the name and description attribute for the information topic covered by the notification element.
  • the name of a notification element for a company selling a software product might be "New Version Announcements”.
  • the description might be, "Includes all new version announcements, both minor and major upgrades”.
  • the description might be "Choose from one to five. One receives only full point upgrade announcements.
  • the provider can assign notification elements to one or more pages (142, FIG. 3) which in turn can be assigned to one or more communications objects (110, FIG. 3).
  • the provider may consolidate notification elements on one or more pages specifically for this purpose, or intersperse them with other element types on various pages.
  • the provider can also create the initial versions of each message element or other type of element associated with each notification element.
  • the preference values for each notification element are editable by the consumer. As shown in FIG. 4, these preference values are stored in an instance 221 of the element preferences class 147. This instance inherits the logical attribute NotifyFlag from the notification element instance 201. The value for this field is represented by a checkbox next to the name and description of the notification element 202 when the consumer is editing any form containing the notification element. This could be the selected page form (612, FIG. 14) or the edit object form (612, FIG. 14). The selected page form would present the notification element in the context of the other elements on the page.
  • the edit object form allows all preference elements for the object, including all notification elements, to be edited at once.
  • FIG. 23 illustrates how notification elements on a typical edit object form might appear.
  • the provider uses the edit selected element form (342, FIG. 9) to create or edit the message elements 211 or other elements associated with one or more notification element.
  • the provider does this for all messages or other notification events the provider wishes to transmit in a particular communications object distribution.
  • any other communications object or object component changes will also be transmitted in the same distribution operation.
  • notification element types can be designated by any of the techniques discussed in the data structures sections above. One such technique is to include a logical value IsNotifyElement in all such elements.
  • the program then begins a loop through each notification element (step 724). First, it checks to see if an associated element preference instance (147, FIG. 4) exists (step 725). If not, the notification element is skipped. Alternatively, the program could follow object-level or global-level consumer preferences for this case. A special rule could also be followed for new notification elements.
  • notification of new notification elements can be accomplished by having the provider include one or more special notification elements specifically for this purpose. Updates to these special "metanotification elements" can include links to the new notification elements for easy editing by the consumer.
  • the consumer program 22 For each element where an associated element preference instance (221, FIG. 4) exists, the consumer program 22 performs a notification test (step 726). For example, the test for an on/off topic element (201, FIG. 4) would be if the NotifyFlag value of the consumer's element preference instance (221, FIG. 4) was equal to TRUE. In the notification element fails the test, the consumer does not desire notification, and the program proceeds to the next notification element for processing. If the notification element passes the test, the program executes the notification methods the consumer has assigned to the element preference instance (step 727).
  • Notification methods provide the consumer with a powerful mechanism for controlling notification of communications events. Rather than simply maintaining a passive message queue as is typical of most e-mail or voicemail systems, notification methods allow the consumer to specify message processing actions to take upon receipt of a specific type of communications event or specific communications content. The consumer is able to specify such actions because of the metadata provided by the notification element 143, and because of the structured format of the message data contained in the communications object. Notification methods 141 may trigger any action available to the consumer program 22, subject to the user's permissions.
  • FIG. 4 illustrates two typical notification methods assigned to an element preference instance 221.
  • a SendEMail method 224 causes each message element 211 associated with the notification element 202 to be sent as an e-mail message to an address or addresses specified by the consumer.
  • an e-mail message would use as the start of its header a signifying string such as "Special Alert:", followed by the headline text value from the associated message element 211.
  • the body of the message would then contain the body value from the associated message element 211. It could also contain the headline link value, body link value, and other status or navigational information, such as the name of the originating communications object, the name of the provider, or other actions taken.
  • An AddToNotifyReport method 225 causes the headline of each associated message element 211 to appear in the consumer's notification report (630, FIG. 14). To set this trigger, the AddtoNotifyReport method adds a logical NotifyReportFlag attribute 223 to the element preference instance 221 and sets its value to TRUE. To display the notification report (630, FIG. 14), the consumer program 22 performs a query of the consumer database 21 for all message elements 211 associated with all element preference instances 221 where the NotifyReportFlag 223 value is TRUE. The actual content displayed in the report is determined by attributes of the consumer's global preferences (103, FIG. 3). The consumer may wish to see headlines only. In this case each headline can be displayed as a hyperlink.
  • the hyperlink When selected, the hyperlink will display the message body and body links as a separate page. Alternatively, the consumer may wish to see all headlines, messages, and links in the notification report. Headlines may also be linked to other elements or methods, such as those used for data exchange. Headlines may also function as a hyperlink directly to another URL anywhere on the Internet. Another option is for the consumer to see communications objects for which there are new notifications displayed differently than other communications objects for which there are no new notifications. Notification reports may also be sorted according to the settings of the sort form (634, FIG. 14), or by using various toolbar buttons for common sorting or filtering options. For example, notification data could be sorted by communications object name, communications object nickname, date, folder, or notification priority.
  • Different standard or custom notification reports can also be stored and presented as menu options or toolbar buttons.
  • a example of a notification report sorted by date showing headlines only for communications objects which had new notifications is shown in FIG. 24.
  • Each notification report entry can include a button for deleting the entry from the notification report immediately, or a checkbox for batch deletion, or both. In either case, when the notification report form is submitted, this button or checkbox causes the NotifyReportFlag attribute 223 of the corresponding preference element instance 221 to be set to FALSE.
  • the format of a notification report is not a limiting feature of the invention.
  • Notification methods may trigger any method operation available to the consumer program 22.
  • Other examples include sending messages to other applications running on the consumer machine 2; sending messages to the consumer's operating system to trigger dialog boxes or trigger other system events; creating or controlling a screensaver display on the consumer machine 2; creating or controlling a background desktop graphic or set of graphics on the consumer machine 2; and sending voicemail to the recipient.
  • Any combination of notification methods 141 may also be used together. The specific notification method used is not a limiting feature of the invention.
  • Notification methods 141 can also be assigned to communications objects as a whole. For example, notification about new communications objects can be controlled through a NewObjectNotify method of the global preferences instance (103, FIG. 3). Described further above, the use of the NewObjectNotify method is illustrated in steps 704-706 of FIG. 15. Notification at the object level is also useful for certain communications object updates. This is particularly true for "metamessages" that the provider wishes to transmit to all recipients of a communications object, such as a change in business name or ownership, significant structural or operational changes to a communications object, or splitting a communications object into multiple objects.
  • a receipt method 141 can also be used to control notification.
  • a receipt method 141 could automatically search the message elements within a communications object update for text strings specified by the consumer. As shown in FIG. 3, these text strings could be stored in an element preferences instance 147 associated with the communications object 110 and the receipt method 141.
  • this receipt method 141 executes, if it finds any instance of the search string in the message elements, it causes the notification element or elements 143 associated with that message element to pass the notification test and trigger the corresponding notification method 141.
  • Such a receipt method 141 provides a powerful secondary means of notifying the consumer of communications object content which may not be directly related to topic elements or other types of notification elements.
  • Notification control operates similarly in the provider program 12.
  • notification methods 141 are associated primarily with message objects 110.
  • notification methods 141 can be assigned to a message object 110 as a whole, to elements within a message object, or activated by receipt methods associated with the message object.
  • the same notification reporting system can be used for both provider and consumer operations. Report sorting options can allow provider notifications to be shown separately from consumer notifications, or they can be combined on the same reports.
  • Notification methods 141 can also be assigned to system events, and these too can be integrated into the same notification reports.
  • a system event can trigger notification that a provider is due to release a periodic communications object update, or a consumer that his/her consumer database 21 needs to be backed up.
  • a communications object system is capable of automating the exchange of such data to a greater degree than any other existing communications system for five reasons.
  • data is already stored in a consumer database 21 in such a fashion as to be available for automated access and delivery.
  • data is available in structured, typed formats that allow providers to easily specify the data they require.
  • communications objects give providers the tool they need to transfer such data from the consumer back to the provider.
  • message objects and the architecture of the provider program 12 allow the provider to automate the processing of such data when it is received back at the provider.
  • the ability of the provider program 12 and consumer program 22 to automatically trigger events and respond to message objects means a multi-part data exchange transaction (such as a purchase and receipt acknowledgment) can be automated throughout.
  • the primary data structures involved with data exchange control are data exchange elements 143 and message objects 110, both described above.
  • Any communications object method 141 involved with data exchange can be referred to as a data exchange method.
  • Data exchange elements 143 in a communications object 110 can call a data exchange method 141.
  • Data exchange methods 141 in the consumer program 22 can produce message objects that can be transmitted back to the originating provider program 12, or to any other program capable of processing the message object.
  • Data exchange methods in the provider program 12 can also produce message objects that can be sent to any consumer program 22 containing the parent communications object.
  • message objects can contain any combination of components required to transport and process the data they contain. Data exchange methods that produce message objects can be fully automatic.
  • a receipt method can produce and transmit an acknowledgment registration message object, described above, with no consumer intervention.
  • Data exchange methods that produce message objects can also obtain manual data input from the consumer or provider.
  • the mechanism for obtaining this input is an HTML form.
  • Such input forms are produced and displayed by the provider program 12 or consumer program 22 in the same fashion as the forms produced for operation of the programs themselves.
  • a typical input form is shown in FIG. 27.
  • Each data field that accepts input on the form is an attribute of an element 143.
  • Other text or graphics that appear on the form, as further instructions or directions to the user, are other elements either supplied by the provider or drawn from the consumer database 21 or provider database 11. Any communications object component stored in either of these databases may be included, subject to the consumer's or provider's data access rules discussed below.
  • data exchange control in a communications object system involves data type control, data persistence control, data access control, and data security control. Each of these must be considered from the standpoint of internal data, i.e. data within the provider database 11 or consumer database 21, and external data, i.e. data available elsewhere within the provider's or consumer's computing or network environment.
  • Data type control is required because providers need a way to specify the data they require in a specific data exchange transaction.
  • the data type definition features of a communications object system are ideally suited to this need.
  • a hierarchy of standard data type definitions can be created that are available to all providers and consumers. This has two very significant advantages. First, as providers design input forms and methods for data exchange tasks, they can choose from among these standard data type definitions rather than needing to create their own composite data type definitions, saving considerable time and effort.
  • data type standardization means that consumers need only enter data once into each instance of each data type that pertains to them. For example, the consumer only needs to enter his/her name, addresses, telephone numbers, birthdate, and other personal data one time into the consumer database 21. From that point on all communications objects which need data of these types can access these data type instances. This saves the consumer data input time and also vastly reduces the potential for data input errors.
  • every composite data type can be identified by the unique system ID of its type definition (144, FIG. 3).
  • the provider can use a data exchange method to specify if all instances are desired, or query for selected instances using additional criteria, or use an input form to prompt the consumer to select one or more specific instances.
  • Such an input form can be generated dynamically by the data exchange method based on the presence and number of instances of a data type that satisfy a provider's selection criteria.
  • the input form can also be dynamically generated based on the need for further input by the consumer, or to conform to the consumer's data exchange rules, discussed below.
  • Data type standardization can be further extended by the use of type definition service objects, which will be further discussed below.
  • Providers can also create their own data type definitions and specify the use of these composite data type definitions in data exchange methods.
  • a provider-specific data type can be aggregated or calculated from other system standard data type definitions which are already present in the consumer database 21, the resulting element can be composed automatically by a data exchange method.
  • an input form can be generated by the data exchange method.
  • the data can also be saved as a element preference instance (147, FIG. 3) in the consumer database 21.
  • the provider can then use the system ID of the type definition of this element to query for this element preference instance in future transactions. This allows a provider to dynamically generate and persistently store provider-specific data type definitions in the consumer database 21.
  • a common example of such a data type might be a consumer's preference between a provider's selection of product colors, such as clothing or paint. Storing this data locally at the consumer database 21 means that it can easily be included in any future communications from the consumer. Additionally, such data can be shared among all communications objects or data exchange methods from that provider, as further explained below. Another key benefit is that this data can be easily and immediately edited by the customer should the customer's information or preferences change. Such changes can also be automatically transmitted back to the provider through the use of data association rules, discussed below.
  • Data access rules can monitor all forms of data access within the provider database 11 or consumer database 21 as well as external data in the provider or consumer's computing or network environment. For example, a typical rule governing access to communications object components or element preference instances might be that only other communications objects sharing the same database system ID (100, FIG. 3) can read, write, or delete such instances.
  • This rule could be modified so that only communications objects sharing a group system ID (251, FIG. 6A), described above, could have access to such data. This would allow all communications objects created by employees of the same company, or within a company division, to access each other's communications object component or element preference instances.
  • Data access rules can be system-wide, assigned by providers, or assigned by consumers.
  • An example of a provider-assigned rule would be restrictions on communications object forwarding, which will be further discussed below.
  • An example of a consumer-assigned rule would be that designated personal data, such as household income, must be explicitly authorized by the consumer before it is transmitted in any data exchange.
  • a stricter rule would state that more sensitive private data, such as credit card numbers, must be encrypted and require one or more passkeys for decryption prior to any data exchange.
  • data access rules can also enforce the ability to add or change other data access rules, and also the hierarchy in which rules take precedence when two or more rules apply.
  • Data access rules can also be selectively applied by the consumer to particular communications objects 110 or communications object groups such as folders 115 by creating associations between these and a data access rule 140. The application of rules to control data access within an active database is further discussed in the aforementioned Active Database Systems.
  • enforcement of data access control rules is of paramount importance when automatic data exchange methods have shared access to a pool of private data belonging to the consumer.
  • One mechanism for enforcing data access rules is system- or consumer-controlled encryption of sensitive private data. Any access to such data requires that the consumer enter the necessary passkey in order to decrypt the data.
  • a second mechanism is system- or consumer-controlled authentication of communications objects. This requires the use of digital signatures and authentication protocols for communications objects. Such protocols are fully described in the aforementioned Applied Cryptography by Bruce Schneier, and will be further discussed below.
  • System data includes system environment variables, configuration variables, and operating statistics.
  • File data includes data available directly via operating system calls such as files, persistent system objects, or any other data stored directly in the user's local or network computing environment including removable storage devices mechanisms such as floppy disk drives, CD-ROM drives, or tape drives.
  • Data available via external queries includes data stored in and available through other computer programs operating in the user's local or network computing environment, including application programs, database servers, naming or address servers, web servers, or any other type of server.
  • Data type, persistence, access, and security control for system data is generally dictated by the features of the operating system and the privileges it grants to the provider program 12 or consumer program 22.
  • the use of standard system environment variables such as the current date and time are central to the operation of these programs, and this data is frequently incorporated automatically into communications object components.
  • data type control can be particularly useful.
  • personal computers running the MS-DOS or Microsoft Windows operating systems use a standard set of setup and initialization files including AUTOEXEC.BAT, CONFIG.SYS, WIN.INI, and SYSTEM.INI.
  • Standard data type definitions can be created for elements that store information about each of these files, such as their name, size, date, and local directory path.
  • a composite data type PCSetupFiles can also be created which included elements for each of these specific files.
  • Providers can use these standard data type definitions to easily access the contents of these files for processing or data exchange. This access can be controlled by data access rules in the same way as internal data. This capability is particulary valuable for software or hardware technical support, where it can save both the provider and consumer considerable manual time and effort obtaining and exchanging this data.
  • a communications object system allows data persistence, access, and security control for external file data to operate at two levels.
  • First are the standard file privileges granted to the user of the provider program 12 or consumer program 22 by the operating system or network administrator.
  • Second are the rules 140 that can be enforced within the provider program 12 or consumer program 22 themselves.
  • Data persistence control is particularly relevant to external file data.
  • data exchange methods can control the creation, modification, and deletion of external files on the user's computer system. These files can be used for many purposes, including the storage of message attachments, web helper files, log files, troubleshooting files, and files created by or intended for use by other software programs in the user's local or network computing environment.
  • Attachment elements allow a provider to store the specification for a file or files as a specific type of communications object element 143 which receives special processing during the communications object generation and transmission routine. This is shown as step 546 in FIG. 12. After the communications object itself is generated for transmission, any attachment element it contains is processed to determine the file, system object, or other attachment it specifies to attach to the transmission.
  • Such attachments can be encoded in MIME, BinHex, UU encoding, or other attachment encoding format as described above.
  • the attachment When the communications object bearing the attachment is received by the consumer program 22, the attachment is stored according to a corresponding receipt method.
  • the attachment can be stored internally as an element 143 in the consumer database 21, or externally in the consumer's file system.
  • File data exchange control can also be combined with notification control.
  • a message element (211, FIG. 4) including a hyperlink to the attachment can also be created for inclusion in a notification report (630, FIG. 13) by the consumer program 22.
  • communications object updates can serve as a powerful means of automatically distributing and indexing one or more external attachment files.
  • One of its most powerful forms of data exchange control in a communications object system is the ability to automate external data queries and the processing of query result sets. This is because it gives providers a tool to allow consumers quickly and easily set up automated queries against any type of data server maintained by the provider. These queries are easily set up because they can be composed using any data available in the consumer database 21 (subject to the consumer's data access rules, as explained above), so the consumer need only enter any new data required.
  • the queries are easily automated because the data exchange method that executes them can create its own scheduled event instances (117, FIG. 3) to execute future instances of the query.
  • External query control can also be combined with notification control to automate notification depending on the query results. For example, a data exchange method that executes a data query for a stock price can notify the consumer if the new price is a certain dollar amount or percentage amount changed from the previous price.
  • Data type control is especially useful with external queries. This is because the use of standardized data query languages such as Structured Query Language (SQL) makes it easier for providers to create or consumers to modify routine data queries. SQL and other approaches to standardized data query languages are discussed generally in R. G. G. Cattell, Object Data Management--Object-Oriented and Extended Relational Database Systems (1994), which is incorporated herein by reference.
  • SQL Structured Query Language
  • the specifications for a structured query can be stored as a special type of communications object element 143 called a query element.
  • Query elements receive special processing during the communications object generation and transmission routine. This is shown as step 545 in FIG. 12. After the communications object itself is generated for transmission, it is tested for any query elements.
  • the data exchange method associated with the query element is executed to perform the query. This could be a query against the provider database 11, against another local application acting as a server, against a network database server, against a web server, or against any other server capable of query processing.
  • the data exchange method determines what further steps to take. These may include appending the data to the communications object transmission as a file attachment, creating and appending a message object, or otherwise modifying the communications object or its encoding or transmission.
  • Query elements thus provide a powerful extension to a provider's ability to control and customize communications object distribution.
  • Data persistence, access, and security controls all apply to external data queries as well.
  • a communications object system allows these to be implemented at two levels. At one level, these can be the same controls that apply to the human operator of the programs 12, 22.
  • the user's ability to read, write, or create new records in a database server can be governed by a user ID and login password controlled by a system administrator.
  • the programs 12, 22 can simply require the same information to be entered manually. Alternatively, the programs 12, 22 could store this information as global preferences that it can submit automatically as part of executing data exchange methods.
  • the programs 12, 22 can then implement their own layer of internal security. This can include the use of system-wide login names and passwords, the implementation of rules 140 controlling data access, and the encryption of sensitive data, all as described above.
  • Data access and security control is particularly useful when data exchange methods employing queries are executed by the consumer program 22 on the behalf of the consumer.
  • a provider is able to select the subset of consumers on a communications network 3 such as the Internet who will have access of some kind to one or more databases or database servers operated by the provider. This control is useful when the provider wishes to charge access fees for the data, to protect the data for competitive or security reasons, or to monitor or track access to the data.
  • the programs 12, 22 can automate many routine information transactions on data communications networks. This can produce a vast savings in the human labor normally required to exchange such data.
  • the present invention is able to further increase this labor savings by automating the processing of such data once it has been exchanged. As with other data exchange operations, this is accomplished through the use of data exchange elements 143, data exchange methods 141, and message objects 110. Any data exchange method can produce a message object 110 that can call itself or another method or methods for processing the contents of the message object once it is received. As explained above, data exchange methods that call themselves are polymorphic, performing different operations at the provider program 12 than at the consumer program 22.
  • data exchange methods can also call other methods, including other data exchange methods.
  • data exchange methods can also call other methods, including other data exchange methods.
  • automated data exchanges may take place between a provider program 12 and consumer program 22 without any human intervention if none is required.
  • Such automated data exchanges may also occur between the provider program 12 or consumer program 22 and other data servers as explained in the discussion of data query control above and the sections on service object partner servers below. This includes requesting data from the server or posting data to the server.
  • message objects 110 can contain or produce message elements (211, FIG. 4) for inclusion in a notification report (630, FIG. 13).
  • notification reports are produced by queries against the databases 11, 21, these message elements can be sorted by any criteria desired by the provider. For example, they can be sorted by their parent communications object (110. FIG. 3), by related notification element (201, FIG. 4), by the type of action required by the provider, or by any other element contained in the message object which produced them.
  • message elements can be hyperlinked to other data exchange methods to control further processing of the message object data. As with data exchange methods in the consumer program 22, this can include the generation of input forms for gathering additional input from the provider and the generation of message objects that can be returned to the consumer or to other data servers.
  • An example of the full cycle of automated data exchange and message object processing would be the use of a communications object system to provide technical support for a software product. This is illustrated in FIG. 25.
  • the company producing the software product 1101 would use the provider program 12 create a communications object 35 representing the product.
  • the company would then distribute this communications object 35 to the consumers using the product (step 1103). This could occur in many ways, for example by delivering it with the product, shipping it separately on a floppy disk or CD-ROM, e-mailing it to the consumers, or making it available on the company's web server.
  • the consumer could manually locate the company's communications object 35 within the consumer program 22.
  • API calls are further described below.
  • FIG. 26 is an illustration of how such a page might typically appear.
  • Each data exchange element 143 representing a support option appears as a hyperlink command or button.
  • this command calls the data exchange method 141 associated with the data exchange element 143.
  • the data exchange method 141 then generates an input form for gathering additional data from the consumer (step 1111).
  • FIG. 27 illustrates how such an input form might typically appear.
  • an input form can display fields for manual input from the consumer which are attributes of a data exchange element. These include checkboxes, radio buttons, drop-down lists, and text input fields.
  • Text input fields can be used for free-form text input such as writing technical support questions in a manner similar to writing e-mail messages.
  • the input form can also display data already present as elements in the consumer database 21 for confirmation and authorization by the consumer.
  • the data exchange method 141 processes the form input in the same manner that system methods process program form input as described above (step 1112). This includes any error detection routines, which may display additional messages or input forms.
  • the data exchange method 141 produces a message object instance 1115.
  • This message object instance may include internally or as attachments any of the different types of exchange data discussed in this section. For example, it could include system data such as the time and day, computer type, CPU type, and RAM available.
  • the data exchange method 141 transmits the message object instance 1115 to the provider program 12 (step 1117).
  • the message object instance 1115 executes a data exchange receipt method 141 (step 1120).
  • This data exchange method 141 could be a polymorphic version of the same data exchange method 141 used in the consumer program 22, or a separate data exchange method 141.
  • the data exchange method 141 processes the data contained in the message object instance 1115. Because this data is of known data types in a structured transmission format, the data exchange method can apply the provider's own rules 140 or other processing logic to automate message processing to the greatest extent possible. This includes doing an automated scan of the consumer's input data and included system data, file data, or the results of data queries to spot the symptoms of known bugs in the software program 1101 or of common operator errors.
  • the provider program 12 can produce an message element instance (211, FIG. 4) associated with a particular notification element instance (201, FIG. 4) which the provider has classified for technical support requests matching this profile (step 1121).
  • This classification can be based on any data contained in the message object 1115. This could include the version and platform of the software product 1101 used by the consumer, the original technical support option chosen by the consumer, the probable diagnosis produced by the data exchange method processing, the number of technical support messages received from the consumer, and so forth.
  • the headlines from these message element instances (201, FIG. 4) can then be displayed in a notification report (step 1122) similar to that used for consumer notification (see FIG. 24). In this way notification control can be combined with data exchange control to give the provider a powerful mechanism for filtering and categorizing technical support requests.
  • this input form can contain pre-configured response options from which the provider can choose.
  • these response options can include both internal and external data and attachments.
  • the provider could choose from a list of standard answers to frequently-asked questions that would automatically be incorporated in the provider's reply message object.
  • the provider could also choose from a list of technical support documents related to the consumer's symptoms that could be automatically attached to the provider's reply.
  • the form data is validated and processed (step 1124), and then another message object instance 1125 is produced.
  • this message object 1125 uses the same system ID as the original message object 1115, but updates the version value. This updated message object is transmitted back to the consumer program 22 (step 1127).
  • the message object instance 1125 executes a data exchange receipt method 141 (step 1130).
  • the data exchange method produces a message element instance (211, FIG. 4) associated with the notification element instance (201, FIG. 4) which the consumer designated for this type of response (step 1131).
  • the headline from this message element instance will now appear on the consumer's notification report as described above in the discussion of notification control.
  • the data exchange method 141 associated with the message element instance produces an input form, and the cycle begins again at step 1111. This input form can display the provider's response as well as the consumer's new reply options.
  • each message object 1115, 1125 produced uses the same system ID, but updates the version value.
  • the data exchange methods at both the consumer program 22 and provider program 12 can automatically interlink new messages with older versions, allowing both the provider and consumer to easily refer to previous messages in the thread. Communications object archiving is further discussed below.
  • Data exchange control can also be combined with receipt and acknowledgment control.
  • the message object's receipt method could automatically produce an acknowledgment message object that would be immediately transmitted back to the originating program 12, 22.
  • this acknowledgment message could produce an explicit notification of receipt, or simply disable a scheduled event that would otherwise notify the consumer if an acknowledgment was not received within the expected interval.
  • data exchange events initiated either manually by the consumer or automatically by scheduled events 117. Either one of these techniques can be employed to either pull new data to the consumer or push data from the consumer to the provider. However data exchange events can also be triggered automatically by data exchange rules 140. Perhaps the most common example is the update association rule discussed above.
  • the update association rule (FIG. 10B) ensures that changes made within the provider database 11 are distributed to all associated recipients 120 via all associated communications objects 110.
  • a corresponding data exchange rule 140 can be employed by a consumer communications object 110 to monitor changes to one or more provider elements 143.
  • Such a data exchange rule creates an association between an element 143, a communications object 110, and a data exchange method 141.
  • the rule 140 is invoked which calls the data exchange method 141 of the communications object 110.
  • the data exchange method 141 can then produce a message object 110 to transmit the changed data back to the provider program 12.
  • a message object or another type of structured message can be transmitted via any available communications network to any other address the provider designates. In this fashion a communications object consumer who is also a provider can automatically update all of his/her communications object relationships associated with a particular element 143 just by editing the element 143.
  • a common universal example is change-of-address notifications.
  • any other communications object network such as postal systems, telephone systems, fax systems, or e-mail systems
  • a change of address involves significant human labor on the part of the party whose address is changing to notify all his/her communications partners.
  • each communications partner must update their own records when a change-of-address notification is received.
  • data exchange rules 140 are employed in the present invention, every communications partner is updated automatically whenever relevant communications data elements change. This includes both partners who are recipients 120 of the user's own communications objects 110, as well as partners from whom the user has received a communications object 110 employing data exchange rules.
  • the overall human labor savings involved in this automatic two-way updating of contact data can become very significant.
  • a registration update is a message object returned by a consumer program 22 to a provider program 12 or distribution server 32 in order to modify a recipient instance 120 and/or other elements associated with a communications object 110.
  • any element 143 in the consumer database 21 that is part of the registration data maintained in the provider database 11 will be monitored by a data exchange rule 140 contained by the communications object 110. Any changes to these elements 143 will result in a message object being produced that produces an update in the corresponding recipient instance 120 or other element 143 in the provider database 11.
  • Version monitoring can be a more efficient updating technique when the message object traffic volume produced by a communications object 110 is more frequent than changes to the communications object 110 itself.
  • changes to a communications object 110 are neither explicitly pushed by the provider program 12 nor regularly pulled by the consumer program 22. Instead each message object passed between the programs 12, 22 contains the most recent version value of the parent communications object 110.
  • a version monitoring rule 140 operating in either or both programs 12, 22 compares this version value in the message object with the current version of the communications object 110. Whenever a change is detected, the version monitoring rule 140 executes the update method 141 of the communications object 110 to update the current version in the consumer database 21.
  • FIG. 37 A specific example of version monitoring is shown in FIG. 37, explained in the payment service object section below. Version monitoring rules 141 can also be implemented at distribution servers 32 to add efficiency to the update polling process. This is discussed further in the data archiving control section, below.
  • data exchange control is one of the core functions of the present invention, it can be applied in many unique ways.
  • An example is offline viewing of World Wide Web content.
  • Existing software programs such as Freeloader from Individual Inc. and WebEx from Travelling Software Corporation allow Internet users to download to their local hard disk selected Web pages together with all or a selected subset of the helper files (graphic files, sound files, multimedia files, etc.) used on that page.
  • These programs are called "offline browsers" because they allow the reader to view all or a majority of the web page's content while offline. This speeds up viewing times and reduces online access charges.
  • These programs can also monitor the web page using a polling interval set by the user and download new versions when the page is updated.
  • This functionality can be significantly improved upon using a communications object system and data exchange controls.
  • a user in existing offline browsers, a user must select specific web pages for monitoring and downloading, and there is no selective notification about changes to those pages.
  • a communications object system With a communications object system, a single communications object 110 can allow the consumer to select from a variety of notification elements (201, FIG. 4), each with its own notification control.
  • notification elements 201, FIG. 4
  • most existing offline browsers require the user to choose the "depth" of linked pages and helper files that will be downloaded for new or changed pages. This is strictly a guessing game for users, who have no clear idea what additional pages or supporting helper files they may be interested in.
  • the provider of the content can create a data exchange method 141 that presents the relevant downloading options to the consumer, and then intelligently sets a polling interval and selects the content the provider knows is related to the consumers expressed interest.
  • downloaded web pages have no feedback component other than hyperlinks contained on these pages.
  • the downloaded data can include or be linked to communications objects 110 and their components. Thus feedback can happen both manually using data exchange elements 143 that return message objects 110, and automatically using reporting control. Reporting control is further discussed below.
  • a second application is personalization of web or hypermedia content, i.e., presenting a customized or filtered view of a web site to reduce the need for scanning or browsing by the consumer.
  • One existing approach is to have consumers establish an ID, choose a password, and enter personal preference data into input forms provided by the web server. This data is then stored at the web server or another remote location and used to present customized views of the web site.
  • An example is MyYahoo from Yahoo Inc. To see new content, the consumer must then manually visit the web site, enter the necessary ID and password, and browse their customized content, which is only available online. Whenever the consumer's preference data changes, the consumer must manually change it on all such web sites.
  • a communications object system overcomes all of these disadvantages.
  • the provider can first gather most or all of the consumer's preference data automatically. This can be controlled by rules 140 imposed by the consumer.
  • the provider's communications object 110 itself can create the necessary ID for the consumer using the system ID (100, FIG. 3) of the consumer database 21 or a derivative thereof.
  • the consumer is not required to give a password manually because the provider's communications object 110 can communications with the consumer program 22 to establish the consumer's identity (the consumer's own indentification and preference elements 143 stay safely within the consumers own computing environment).
  • the provider's communications object is able to automatically download and selectively notify the consumer of new personalized content as described above.
  • any changes to identification or preference elements 143 are made once locally and are transmitted automatically to all such web provider relationships.
  • Cookies Another approach to web content customization is commonly referred to as "cookies".
  • a cookie is a data structure passed from a web server to a browser as part of the HTTP protocol. Cookies are produced by the web server and stored locally in a preferences file by the browser. When the user next connects to the web server with the browser, the web server can interrogate the browser for the cookie and use it to identify the user. The cookie can additionally store preference data about the user, whether entered manually by the user via HTML forms or collected automatically by the web server based on the user's browsing choices. Cookies are an attempt to surmount the manual data entry and maintenance requirements of the first approach above. Unfortunately, cookies are not directly viewable or editable by the consumer, nor do cookies give the consumer any control over the data collected or transmitted by the cookie. (Some browsers do give consumers the ability to turn off the cookie function altogether.)
  • a communications object system overcomes these limitations by replacing the cookie with a communications object 110 from the provider.
  • such an improvement can be made under the existing HTTP protocol if a communications object exchange is initiated manually by the consumer during a browsing session by clicking on a hyperlink representing a communications object 110 on a web page presented by the web server.
  • the resulting download of a communications object 110 can trigger a data exchange receipt method 141 which automatically transmits back to the web server any necessary data elements 143 from the consumer database 21. This can be controlled by rules 140 imposed by the consumer.
  • the web server can then prepare and return customized content for the consumer program 22 to display to the browser. Alternatively, the web server can return another communications object 110 to repeat the information interchange process. In contrast to cookies, the consumer can be completely in control of this process.
  • the consumer can view the elements 143 of the relevant communications object; edit those elements 143 which involve consumer preferences; and apply rules 140 governing data access, data security, and data logging by the communications object.
  • Another approach is to have personalized content delivered automatically to the consumer via a content delivery application.
  • An example of this solution is PointCast from PointCast Inc.
  • the personalization options are stored locally as part of the application, so the consumer effort required by the server-based solution above is avoided.
  • the disadvantage to this solution is that the preferences are part of a single application, or at best part of a limited number of modules within the application.
  • Notification options are determined at the application level, not the provider level or content level, so a user's choice of notification options is very limited.
  • the personalization options are for the reception of information only. They do not extend to feedback or data exchange automation.
  • a communications object system overcomes these limitations by allowing providers and users to control communications relationships at the level of individual communications objects 110. Any number of providers and consumers can take part, each with access to the full range of data exchange control provided by communications objects 110 and data exchange methods 141. Thus a communications object system can be used to provide any number of of personalized content delivery services, rather than the limited number offered by one particular application.
  • data query control can be used to submit an HTTP request to any web server. This query request can include a unique identifier for the consumer such as the consumer's UID or a derivative thereof. This query can also include any new or updated data elements 143 in consumer database 21 that pertain to the provider and are not already present or current at the web server.
  • the elements 143 or communications objects 110 returned by this query can offer completely customized news reports, weather reports, product brochures, advertisements, stock quotes, real estate listings, classified listings, Internet searches, health care advice, or any other current personalized information desired by the consumer.
  • the specific data type is not a limiting feature of the invention.
  • the consumer can also control notification options for this information down to the level of elements 143.
  • the information can also be hyperlinked to data exchange elements 143 within the relevant communications object for direct, automated feedback by the consumer.
  • a special case of data exchange control is communications object exchange control. This are the functions by which communications objects 110 can control the retreival and transmittal of other communications objects 110.
  • the retreival of one or more communications objects 110 by another communications object 110 is known as link control.
  • Link control can be provided using link elements 143, link methods 141, and link rules 140. Collectively these are referred to as link control components.
  • link control components can be combined in a separate component object type (812, FIG. 17) called a link component object 110.
  • the function of link component objects 110 is directly analogous to the function of hypertext document retrieval protocols in hypertext systems. The best example is the usage of URLs (Uniform Resource Locators) in the World Wide Web.
  • URLs Uniform Resource Locators
  • link elements 143 can in fact be URLs, in which case no link method 141 is required if a web browser is used as the display interface.
  • the architecture of a communications object system permits much more powerful forms of link control than URLs.
  • the first advantage is the use of link methods 141.
  • URLs are a standardized addressing protocol for the retrieval of hypertext files, binary files, and other digital resources used anywhere on the web.
  • the URL protocol when combined with the HTML encoding/display protocol and the HTTP communications protocol, forms the standards that make the web possible. All web programs must incorporate this protocol in order to operate. Introducing other addressing protocols would require an enormous reengineering and upgrading effort throughout the web.
  • the URL protocol is just one possible link method 141.
  • Other link methods could employ other protocols, syntaxes, name resolution services, and features. Since those methods can be made available via any of the mechanisms described in the discussion of methods above, new link methods 141 can easily be propagated throughout a communications object system.
  • a second advantage is multiplicity.
  • a URL can only represent a single resource on the web, although the browser receiving that resource can be programmed to retreive additional resources, such as the graphics associated with an HTML page, automatically.
  • a link element 143 can designate any number of resources to be retreived in one action. It can supply these resources through its own attributes, through other associated elements, or through link methods 141.
  • a third advantage is processing flexibility.
  • the processing of the resource received by a URL request is determined by the browser or other program executing the URL request. This processing can only be modified by changing the protocol or reprogramming the receiving software.
  • a link method 141 also controls the processing of the resource retrieved. The link method 141 can also call other methods for processing the resource retreived. If the resource is a communications object 110, its own receipt method or methods 141 can further determine the processing it receives.
  • a fourth advantage is the power of the address resolution protocol.
  • IP Internet Protocol
  • DNS Domain Name Service
  • a URL is resolved by a web program in several steps.
  • IP Internet Protocol
  • DNS Domain Name Service
  • This host may in turn lookup the name on additional DNS hosts until the name is resolved successfully or an error message is produced.
  • the web program requests the specific HTTP resource on the IP host specified by the URL. This can be the name of any document or MIME file supported by the web protocols, or it can be the name of a method available on the host together with the parameters to pass to that method.
  • HTTP redirect is a URL that is automatically processed by the web software that made the original URL request. In this manner a succession of redirects is possible until the final resource is resolved.
  • the use of HTTP redirects to accomplish the persistent naming of web resources is generally discussed in Stuart L. Weibel and Erik Jul, "PURLs to Improve Access to Internet” in the 1995 November/December issue of the Online Computing Library Center (OCLC) Newsletter, page 19. Information on the PURL naming service is also available on the World Wide Web at http://purl.oclc.org/.
  • the address resolution logic first resides in the link method 141, which can in turn call any other communications object method 141 or partner server method 141 as described in the section on communications object methods above. This means that by using a UID, URL, name, or other attribute or combination of attributes supplied in a link element 143, the link method 141 can first search the local databases 11, 21 within the programs 12, 22 for the specified communications object or objects. If the communications object is not found locally, the link method 141 can then query one or more distribution servers 32 where the communications object is likely to be stored, such as LAN or WAN distribution servers.
  • distribution servers 32 may be represented by distribution service objects 1310, which will be further discussed below.
  • the link method 141 can process the attributes of the link elements 143 to determine the next most efficient means of retreiving the communications object. For example, if a URL is available, the link method 141 could process this. If a URL is not present but a UID is available, the link method 141 could automatically use a UID resolution service. If a UID is not present but a name is available, the link method 141 can use a name resolution service. UID or name resolution services can operate similarly to the Domain Naming Service (DNS) for the Internet, or to the PURL naming service cited above.
  • DNS Domain Naming Service
  • the name resolution service could incorporate features under consideration by the World Wide Web Consortium (W3C) for Uniform Resource Identifiers (URIs) and Uniform Resource Name (URNs). These systems are discussed generally by the W3C staff at the W3C World Wide Web site at http://www.w3.org/pub/WWW/Addressing/.
  • W3C World Wide Web Consortium
  • URIs Uniform Resource Identifiers
  • UPNs Uniform Resource Name
  • a communications object system offers particular advantages for deploying a global name resolution service.
  • each communications object provider would have the opportunity to obtain a unique name corresponding to the UID for any communications object 110.
  • This naming service would operate in the same manner as DNS, where Internet users can currently apply for a unique domain name corresponding to a unique Internet host IP address.
  • DNS allows any web program to resolve a domain name in a URL to a unique host IP address
  • a global communications object name service would allow any link method 141 to resolve a communications object name to its UID, URL, or any other unique addressable attributes.
  • this name resolution service is completely abstracted from any underlying communications addressing protocol, it would allow the use of names that are exactly the same as the real-world name of the person, company, product, service, or other entity that the communications object represents. Also, because the name service results are processed by a link method 141, the link method 141 can determine the most efficient way to retreive the specified communications object 110. Such a name service can be made available to other communications objects 110 by use of a name service object 1310. The use of name service objects and name partner servers will be further discussed below.
  • a communications object system can also automate the exchange of communications objects 110 between two providers. This is a common need analogous to the exchange of business cards between individuals. Although only one business card need be exchanged to create a communications relationship, a two-way exchange provides the greatest number of communications options in both directions.
  • This synchronization can be accomplished by the use of a special method 141 called an autoexchange method.
  • An autoexchange method 141 operates as both a receipt method 141 and a data exchange method 141. The the data structures involved are illustrated in FIG. 3.
  • a provider program 12 first receives a communications object 110 with an autoexchange method 141, it first compares the database system ID of the communications object 110 with those of its recipient instances 120.
  • the autoexchange method 141 is executed according to the receiving provider's preferences.
  • Such preferences can be specified using the provider preferences form (316, FIG. 9) and stored in the global preferences instance 103.
  • One preference may be to automatically generate and transmit a default communications object 110 instance back to the first provider.
  • Another preference may be to generate a message element (211, FIG. 4) for use with the notification report (630, FIG. 13) to notify the receiving provider of the autoexchange request.
  • the headline of the message element (211, FIG. 4) could be linked to the create new recipient form (311, FIG. 9). This form would serve as the input form for the autoexchange method 141.
  • the received communications object 110 could supply the attributes necessary for the recipient instance 120 on this form. Therefore the receiving provider need only select the preferences for the communications object or objects 110 to be returned to the first provider.
  • the autoexchange method will trigger the distribution of this communications object as described above.
  • the autoexchange of communications objects 110 can also be extended to web servers, data servers, and other electronic communications relationships. This is an extension of the process of using communications objects as "cookies" described in the preceeding section on data exchange control.
  • a special case of communications object exchange is when a consumer wishes to send a provider's communications object in the consumer's database 21 to another consumer. This is the real-world equivalent of a businessperson needing to share the contact information for a customer with a business associate, or a mail order customer wanting to tell a friend how to subscribe to a mail order catalog.
  • a communications object system can accomplish this using forwarding methods.
  • a forwarding method 141 allows the user of one consumer program 22 to transmit another provider's communications object via the push technique to another consumer program 22.
  • Execution of a forwarding method typically displays the forward form (635, FIG. 13).
  • the forward form allows the user to manually input the e-mail address, encoding data, and any other data necessary to forward the communications object 110 to the recipient.
  • the user can select the recipient from a list of recipients (120, FIG. 3) already present in the consumer database 21.
  • the recipient instance (120, FIG. 3) contains the necessary information to address, encode, and transmit the communications object.
  • the forwarding method When this form is submitted, the forwarding method generates a message object 110 and transmits it to the recipient.
  • the contents of this message object can vary with the type of forwarding desired.
  • An anonymous forwarding or "redirect" operation would simply send the communications object 110 itself, exactly as if it had been pushed from the original provider.
  • a signed forwarding operation would include a forwarding element 143.
  • a forwarding element is a recipient instance 120 representing to the forwarding consumer, e.g. their system ID, name, e-mail address, and so on. This information could be displayed by the notification method at the receiving consumer program 22.
  • a signed forwarding operation could also include a message element (211, FIG. 4). In this case the forwarding consumer could control the headline and message displayed by the notification method at the receiving consumer program 22.
  • a signed forwarding operation could also include copies of the forwarding consumers element preference instances (147, FIG. 3). In this case the receiving consumer would be able to choose whether to adopt these preferences or start with the default preferences of the original communications object 110. Any of these forwarding operations could also be authenticated, which would add an element 143 with a digital signature verifying the identity of the forwarder. Authentication is described in the encoding control section above, and authentication service objects are further described below.
  • the forwarding operation also need not include the original communications object 110.
  • the forwarding message object 110 can instead include a data exchange element supplying the attributes of the communications object 110 and a data exchange method for retreiving it.
  • Such data exchange method can operate automatically as a receipt method or can present an input form for manual confirmation by the consumer. If the communications object 110 is distributed via the pull technique, the data exchange method can retreive it from the distribution server 32. If the communications object 110 is distributed via the push technique, the data exchange method can send a message object 110 to the originating provider program 12 requesting transmission of the communications object 110.
  • Such message object can be processed automatically by the provider program 12 or require manual approval by the provider, depending on the rules 140 applied by the provider to communications object transmission requests.
  • Forwarding is a unique operation in that update control can be specified by the forwarding and/or receiving consumer.
  • the forwarded communications object will use the update control specified by the original provider.
  • the forwarding consumer can also control updating. This is accomplished by including in the forwarding message object 110 a receipt method governing updating.
  • This receipt method can designate that the communications object 110 will be updated via the push technique from the forwarding consumer program 22 or another consumer program 22, or updated via the pull technique from a distribution server 32 other than the original distribution server 32. This can be done regardless of how the communications object 110 is updated at the originating consumer program 22.
  • the ability of a communications object to be updated from another consumer program 22 or distribution server 32 is referred to as chaining.
  • Chaining is a powerful means of distributing communications object updates, because it spreads the load for distributing objects throughout the communications network 3. This makes the push method more feasible for large-scale distribution of communications objects.
  • a particular example of chaining is the distribution of communications objects on a local area network (LAN). If one consumer program 22 or distribution server 32 on the LAN is receiving communications object updates from over a public data network such as the Internet, this program can automatically distribute updates to other consumers on the LAN. This can significantly lower traffic on the public data network and increase the efficiency of the communications object distribution process.
  • Chaining can be implemented via push or pull techniques. Chaining via the push technique is accomplished in the consumer program 22 by use of a consumer receipt method 141 that invokes a forwarding rule 140.
  • a forwarding rule associates a communications object instance 110 with one or more recipients 120.
  • the receipt method checks to see if it is subject to a forwarding rule. If so, a copy of the communications object 110 is transmitted to the recipient 120.
  • Chaining offers the same update control options as described in the update control section above. This means it can be controlled by the forwarding consumer, or the forwarding consumer can pass control to the receiving consumer.
  • message objects 110 can be used to control the creation and modification of recipient instances (120, FIG. 3) and acknowledgment instances (121, FIG. 3) in the forwarding consumer program 22 in the same way as they are in the provider program 12, described above in the update control section.
  • the original provider of a communications object 110 can also control forwarding and chaining pertaining to the object. This is necessary because communications objects may contain sensitive data or methods which the provider does not wish other consumers to obtain without the provider's control. As shown in FIG. 3, this can be accomplished through the use of forwarding control attributes of the communications object itself 110, forwarding control elements 143, and forwarding control rules 140. As with other rules, forwarding control rules may be implemented at the system level, or they may be implemented by a particular communications object. In case of conflicts, the more restrictive forwarding control rule takes precedence. Forwarding control rules can cover all aspects of forwarding and chaining operations.
  • Forwarding control rules can also control the "depth" of chaining. This can be accomplished by incrementing an integer counter attribute of a forwarding control element 143 each time a communications object 110 is advanced to another consumer program 22 in the chain. If the maximum chain depth is exceeded, further chaining is not allowed.
  • a forwarding method can track the consumer programs 22 that comprise the chain by including the forwarding elements 143 for each forwarding consumer in the communications object 110.
  • a receipt method 141 can optionally generate an input form whereby the receiving consumer can choose to receive updates from any consumer program 22 higher in the chain.
  • a forwarding control method can also use an input form to have forwarding control rules applied manually by the forwarding consumer. Such an input form can include reminders about sensitive data and display rules about forwarding or chaining for the consumer to follow manually.
  • Distribution control can allow the original provider to selectively apply forwarding rules to specific consumers. This is done by producing custom forwarding control attributes 110, elements 143, or rules 141 for each recipient. Distribution control procedures are described above in the distribution control section.
  • a forwarding operation creates a copy of a communications object 110 at a second consumer program 22, leaving the first communications object 110 at the first consumer program 22 intact. This creates a new communications relationship between the new consumer and the original provider.
  • a transfer operation moves a communications object 100 from one consumer program 22 to another consumer program 22, and does not leave a copy of the communications object 110 at the first consumer program 22.
  • a transfer operation does not create any new communications relationships, but instead transfers ownership of a communications relationship from one consumer to another. This is similar to the difference between copying or moving a computer file.
  • the copy operation creates a second physical copy in a second location; the move operation keeps only one copy in the new location.
  • Methods 141 used to transfer communications objects between consumers are referred to as a transfer methods.
  • a transfer method Just as a move operation on a computer file is often implemented by the operating system as a copy operation followed by a delete operation on the original file, a communications object transfer method may be carried out as a forwarding method followed by a termination method.
  • a communications object system should preferably allow consumers to confirm the successful transfer of the transferred communications object to the new consumer before deleting the communications object from the transferring consumer. This can be accomplished by using of message objects 110 as described above in the receipt and acknowledgment control section. Specifically, as illustrated by the data structures in FIG.
  • a transfer method 141 generates a message object 110 to the receiving consumer in the same manner as a forwarding method.
  • the message object includes a transfer receipt method 141 that adds a transfer rule 140 and an associated scheduled event 117 to the receiving consumer's consumer database 21.
  • the transfer rule 140 is associated with the transferred communications object 110 such that when an update to the communications object 110 is received, the rule 140 is triggered.
  • the rule 140 executes the transfer method 141 which first deletes the associated scheduled event 117.
  • the transfer method 141 then produces a message object 110 and transmits it back to the transferring consumer program 22.
  • This message object invokes the originating transfer method 141 which then deletes the associated communications object 110.
  • the transfer method 141 could also produce a message element (211, FIG.
  • the scheduled event 117 can produce a message element (211, FIG. 4) to provide notification to the receiving consumer.
  • the scheduled event 117 can also execute the transfer method 141 which produces a message object 110 and transmits it back to the transferring consumer program 22. This message object invokes the originating transfer method 141. This transfer method can then either attempt a retransfer of the communications object 110, or produce a message element (211, FIG. 4) to provide notification to the transferring consumer, or both.
  • the options for automatic error correction are more fully described in the receipt and acknowledgment control section above.
  • transfer control can also be exerted by the original provider using transfer rules 140 and transfer methods 141 in the communications object 110.
  • Transfer rules and transfer methods are a particularly powerful means of data exchange control because they can accomplish automatic data exchange events involving the provider, the transferring consumer, and the receiving consumer all in one.
  • An example is the transfer of ownership of a real world object, such as an automobile.
  • a real-world rule applies to such a transfer, namely that the selling consumer must notify the automobile licensing authority, and the buying consumer must apply for a new title from the licensing authority.
  • the licensing authority would be the provider of a communications object 110 representing an automobile title. The selling consumer would have obtained the communications object 110 when he/she purchased the automobile.
  • the licensing authority would have used the communications object 110 to obtain the necessary elements 143 from the consumer required by law to register the vehicle.
  • the licensing authority could then use updates to the communications object 110 to communicate with the consumer about the license, such as sending notifications about annual license renewals.
  • Payment for such license renewals can also be automated by data exchange methods in the communications object 110, as further described below.
  • the selling consumer would invoke the transfer method 141 in the communications object 110.
  • the transfer method 141 would first generate an input form requesting the necessary data about the buying consumer and transaction details. (If a communications object 110 representing the buying consumer was also present, an association with such object 110 could be used to provide such data.)
  • the transfer method 141 would then produce two message objects 110.
  • the first message object would be transmitted to the licensing authority, containing the necessary elements 143 to automatically register the sale.
  • the second message object would be transmitted to the buying consumer. This would include the forwarded communications object 110 representing the title.
  • a transfer rule 140 would also determine which element preference instances 147 must be transferred with the communications object 110. For example, the Vehicle Identification Number (VIN) must be transferred with the title; a new VIN may not be specified by the buyer.
  • the transfer method 141 would also add a rule 140 to the selling consumer's database 21 requiring that affirmative acknowledgment message objects needed to be received from both the licensing authority and the buying consumer before the communications object 110 representing the title will be deleted.
  • the transfer method 141 could also create a scheduled event 117 that checked for the receipt of these message objects after a specified interval.
  • the message object 110 received with the transferred communications object would invoke a transfer method 141.
  • This transfer method 141 would first add a transfer rule 140 to monitor updates to the communications object 110 to ensure that it was operating properly.
  • the transfer method 141 could also produce a scheduled event 117 associated with the transfer rule 140. This scheduled event 117 would check for the receipt of a reply message object from the licensing authority.
  • the transfer method 141 would produce an input form requesting confirmation of the purchase and application for the new title by the buying consumer. It is signficant to point out that the buying consumer should not need to enter a single piece of data other than authentication or confirmation information. All such data is already present either in the communications object 110 or the consumer database 21.
  • the transfer method method 141 would then produce a message object 110 to be transmitted to the licensing authority with the title application.
  • the transfer rule 140 would execute the transfer method 141.
  • the transfer method 141 would first delete the transfer rule 140 and its associated scheduled event 117.
  • the transfer method 141 would then produce another acknowledgment message object 110 to return to the selling consumer.
  • This acknowledgment message object was received, the same sequence of events would take place.
  • the transfer rule 140 would execute the transfer method 141, which would first delete the transfer rule 140 and its associated scheduled event 117. It would then delete its associated communications object 110 and then delete itself. This would complete the transfer, with all parties assured of verified data delivery to the others.
  • Transfer control can be applied to almost any situation where the real world ownership of an object or goods is transferred by an exchange of data between the transferee and the transferor, or between the transferee, transferor, and a third party such as a licensing authority, broker, agency, listing service, and so on.
  • a universal example is classified ads.
  • a communications object instance 110 to represent goods for sale via a classified advertising service, all or most of the communications transactions between the buyer, seller, and classified ad service can be automated.
  • the use of a communications object system for classified advertising is further discussed in the description of data exchange service objects below.
  • a communications object system also offers an efficient new way for providers and consumers to control the termination of communications relationships. In most communications systems, it is easy for a provider to terminate a communications relationship. This is also true of a communications object system.
  • providers can control communications object distribution by both push and pull techniques. Referring to FIG. 3, if a provider controls the distribution of a communications object 110 via the push technique, the provider need only delete the association of a recipient 120 with a communications object 110. If the provider controls the distribution of a communications object 110 via the pull technique, the provider can change the behavior of the distribution control method 141 or distribution control rules 140 included in the communications object 110 or transmitted to a distribution server 32.
  • system termination method 141 can replace the association between the communications object 110 and the database 100 with an association between the communications object 110 and a special "trash" folder 115. This permits the user to change his/her mind and recover the terminated communications object 110 at a later date by reversing this operation.
  • a similar technique can also be used just to temporarily suspend or deactivate a communications object 110, which could later be reactivated by reversing the operation.
  • a provider can also control the actions taken upon termination of a communications relationship. Generally, this does not mean the provider can prevent the consumer from terminating the relationship (i.e., deleting the communications object). Rather, the provider can control some of the actions taken when a communications relationship is terminated.
  • An example is notification. If a communications object 110 is updated via the push technique, the provider must be notified in order to delete the association between the recipient instance 120 and the communications object 110. This notification can be processed manually by the provider, or automatically by the provider program 12. In either case the termination method 141 produces a message object 110 and transmits it back to the provider program 12.
  • a receipt method 141 of the message object can delete the association between the recipient 120 and the communications object 110. Alternatively, it can first produce a message element (211, FIG. 4) that notifies the provider of this action. When the headline of the message element (211, FIG. 4) is selected, the termination method 141 can produce an input form which may give the provider further options. For example, the provider may wish to replace the association between the recipient 120 and the communications object 110 with another one between the recipient 120 and a special folder 115 such as an "Former Customers" folder. This maintains the consumer information so that the provider can attempt to reestablish the relationship at some future date.
  • a communications object 110 is updated via the pull technique, it is not necessary for a message object 110 to be returned to the provider program 12. Deletion of the communications object 110 at the consumer program 22 will terminate the relationship. However, the provider may still wish to employ a termination method 141 to receive overt notification of this event. Furthermore, regardless of the update technique used for the communications object 110, the provider may wish to employ a termination method 141 as a data exchange method. A common reason for doing this would be to ask the consumer why he/she is terminating the communications relationship. In this case the termination method 141 generates an input form where the consumer could indicate his/her reasons by selecting from checkboxes, radio buttons, or drop-down lists, entering text into a text box, or any other means of data input.
  • the termination method 141 When this input form is submitted, the termination method 141 generates a message object 110 and transmits it back to the provider program 12.
  • a receipt method can automatically compile the consumer's input by storing it as elements 143, incrementing counters within elements 143, storing it in an external database, or any other data processing method. In this fashion the provider could periodically review aggregate statistics and/or direct textual feedback from consumers about why they terminated the communications relationships.
  • a termination method 141 can be combined with termination rules 140 in order to control the processing of a termination method 141.
  • An example is the case of a communications object 110 representing an automobile title given above.
  • a termination rule 140 could specify that, once initiated with an actual automobile title, a communications object 110 could not be terminated until a some form of acknowledgment message object 110 had been received from the licensing authority. This might be a transfer acknowledgment, or a destroyed vehicle acknowledgment, or any other form of acknowledgment for proper disposition of the title. Such a rule could be very valuable to the licensing authority in enforcing compliance with the laws covering automobile title registration.
  • a communications object system provides a unique mechanism for enforcing the termination of a communications relationship.
  • a provider may have obtained a consumer's e-mail address. If so, the provider would have the ability to send the consumer new communications objects even after the consumer has already terminated the communications relationship.
  • the consumer is able to delete these new communications objects with a single action, a large number of providers taking this action still requires significant effort and irritation on the part of the consumer.
  • This is essentially the electronic equivalent of "junk mail”.
  • the consumer database 21 can track all or selected terminated communications objects 110. Such a record is commonly referred to as a "kill file”. This is accomplished using a termination rule 140.
  • the termination rule 140 requires that any termination method 141 executed in the consumer program 22 replace the association between the communications object 110 and the database 100 with an association between the communications object 110 and a designated "kill folder" instance 115.
  • the termination rule 140 may also make this an optional checkbox on any input form generated by the termination method 141.
  • the termination rule 140 is triggered by the receipt of any new communications object 110.
  • the termination rule 140 executes a termination method 141 that compares the UID of the new communications object 110 with the UlDs of all communications objects 110 associated with the kill folder. If there is a match, the termination method 141 can take whatever action is specified by the consumer. Typically, this will be to delete the communications object 110 without notification to the consumer.
  • the termination method 141 could compare only the provider ID (the system ID of the provider database 100) with the provider ID of all communications objects 110 associated with the kill folder. This would detect any communications object 110 produced by a particular provider, not just a specific communications object 110. Another option is for the termination method 141 to track the number of attempted transmissions for any particular communications object 110 by incrementing an integer value attribute of the association between the communications object 110 and the kill folder 115. When this integer value reached a threshold, the termination method executes a notification method notifying the consumer, who may then take appropriate action.
  • a communications object system is able to provide direct, seamless control over event tracking.
  • the principle data structures involved with event tracking control are the event class 116 and the logged event class 118. Any communications object system method may produce a logged event instance 118 for purposes of tracking communications actions.
  • Communications event logs There are many uses for communications event logs. One of the most common is error tracking. System rules 140 can monitor logged event instances 118 to provide alerts to frequent error conditions. Another common usage is providing communications relationship histories. For example, a provider can specify that a data exchange method 141 used for product ordering create a logged event instance 118 each time a product is ordered. The provider can have the same or a related data exchange method 141 make logical decisions within the consumer program 22 based on a query of the logged event instances 118 for previous product orders. Such data can also be reported in a message object 110 transmitted to the provider. This can decrease data processing requirements on the provider's end and increase the ability of data exchange methods 141 to make decisions relevant to the consumer's actual needs.
  • Event tracking control is particularly valuable for the generation of reports and statistics reports related to the use of particular communications objects, groups of communications objects, or the usage of a provider program 12 or consumer program 22 as a whole. Reporting control will be further discussed below.
  • the provider program 12 and consumer program 22 can control the archiving of the data they store. This is a very useful capability for many communications functions. First, many providers and consumers frequently wish to refer to past communications data. When stored in electronic format, this data is also computer searchable, which is another key advantage. Additionally, archiving data can be useful for error correction, as explained below. As shown in FIG. 3, data archive control is achieved primarily through the use of archive attributes, archive rules 140 and archive methods 141. The application of data archiving rules 140 in both the provider program 12 and consumer program 22 is explained above and in steps 735-737 of FIG. 15. These examples show how an archiving attribute and rule are used to control the number of previous versions of a communications object that will be archived. Archiving rules also allow control of archiving using time intervals, data size parameters, by the presence or absence of element preferences 147, and other parameters.
  • Global archive control is accomplished by storing communications object archive preferences as attributes of global preferences 103 and applying system archiving rules 140 and system archiving methods 141.
  • Individual communications object archive control is achieved by storing archive preferences as attributes of the communications object preferences element is 127 and applying archive rules 140 and archive methods 141 associated with the communications object 110.
  • Element archive control is accomplished by storing archive preferences as attributes of the element 143 and applying archive rules 140 and archive methods 141 associated with the element 143.
  • Archive control can also maintain instances of system objects. This is particularly valuable for maintaining the queue of logged event instances 118.
  • a rule 140 can specify that any logged event instances 117 older than X interval be deleted, preventing an unnecessary buildup of data.
  • archiving control can also be combined with distribution control and data exchange control as a way to ensure the versions of a communications object in a provider database 11 and a consumer database 21 stay synchronized.
  • Version monitoring is desirable because it is possible for the consumer to miss versions of a communications object instance 110. For example, if the communications object instance 110 is distributed via the push technique, communications network errors may cause the transmission to fail. If the communications object instance 110 is distributed via the pull technique, communications network errors or distribution server errors may also prevent an update from occuring, although the polling retry process can frequently correct this.
  • a more likely scenario is that either the consumer computer 2 or the consumer program 22 is not operated by the consumer during one complete version update cycle by the provider. For example, if the provider updates the communications object once per day, but the consumer does not operate the consumer program 22 for a week, the consumer may have missed six communications object versions. Finally, a communications object version could become corrupted in the consumer database 21.
  • a uniform version value algorithm is used throughout the communications object system to increment the value of version attributes of communications object instances 110 or its components, recovery of lost or missing versions is straightforward.
  • recovery is accomplished using a version monitoring rule 140 and version monitoring method 141 at the consumer program 22. These can be implemented by the provider or the consumer.
  • the version monitoring method 141 operates as a specialized data exchange method 141, explained above.
  • the version monitoring rule 140 is associated with the communications object 110 so it is triggered each time an update is received.
  • the version monitoring rule 140 executes the version monitoring method 141 which compares the version value of the update received with version value of the most recent communications object 110 stored in the consumer database 21.
  • the version monitoring method 141 If the version value algorithm indicates that a version value is missing in the sequence, the version monitoring method 141 generates a message object 110 containing a data exchange element 143 specifying the missing version values and the system ID of the consumer. The version monitoring method 141 then transmits the message object back to the provider program 12. Here, the message object executes a version monitoring receipt method 141. The version monitoring method 141 then executes the communications object instance generation and transmission routine (FIG. 12) for the specified missing version communications object versions and the specified recipient 120. When these new instances are received by the consumer program 22, synchronization is restored.
  • FIG. 12 communications object instance generation and transmission routine
  • a first technique is to use a version naming algorithm to derive the address from a combination of the network address of the current communications object 110 and the missing version value. For example, if the network address of the current communications object instance 110 is http://company.com/commobject.cos and the missing version value is 3481, then the computed network address would be http://company.com/commobject3481.cos. This requires two minor modifications to the communications object instance generation and transmission routine (FIG. 12).
  • both the current and renamed previous version of the communications object 110 are transferred to the distribution server 32.
  • the version monitoring rule 140 executes a version monitoring method 141.
  • the version monitoring method 141 first determines if any versions are missing. If so, it uses the version naming alrogrithm to determine the network addresses of each missing communications object version. It then executes a polling operation for each missing communications object from the distribution server 32, restoring synchronization.
  • a second technique is to store the date and network address of previous versions in the communications object 110 itself.
  • This approach has the advantage of allowing any number of version naming algorithms to be used. This can be done with three minor modifications to the communications object instance generation and transmission routine (FIG. 12).
  • the first modification provides that each time a new version of a communications object instance 110 is generated, the version naming algorithm is used to generate a unique network address name for this version.
  • This unique network address name together with the version value and current date and time is stored as a archive composite type element 143 contained in the communications object 110.
  • This element is itself maintained by an archive rule 140 such that only n instances, or only instances newer than X interval, are stored.
  • the second modification is the same as described above, i.e., the communications object instance generation and transmission routine uses the unique network address name to rename a copy of the previous communications object version instance 35 stored on the local or network file system. Alternatively it could regenerate the previous instance of the communications object instance 35 it were missing.
  • both the current and renamed previous version of the communications object instances 35 are be transferred to the distribution server 32.
  • the version monitoring rule 140 executes a version monitoring method 141 as above.
  • the version monitoring method 141 compares the version value attributes of the archive elements 143 contained in the updated communications object instance 35 with those in the consumer database 21. If any are missing, the version monitoring method 141 uses the network address stored in the archive element 143 to execute a polling operation for each missing communications object from the distribution server 32, restoring synchronization.
  • a third approach is to use a version monitoring method 141 as an enhancement to the basic communications object update polling method described above.
  • a version monitoring method 141 operating at the consumer program 22 need only submit the UID and version value of the communications object 110 to be updated to the distribution server 32.
  • the distribution server 32 executes its own version monitoring method 141 to compare the version value submitted with the version values of the archived communications object instances 110 stored on the server.
  • the distribution server 32 then returns to the consumer program 22 all missing versions.
  • this process can be automated using a distribution service object working in conjunction with a distribution partner server. Distribution service objects and partner servers will be discussed further below.
  • the version monitoring method 141 could also accept parameters used to control the quantity or dates of previous versions received. In this manner the consumer could specify that he/she only wishes to receive n past updates or updates back to X date.
  • a communications object system can also automate a different form of archiving commonly required of any software program using a database. This is the storage of backup copies of the provider database 11 or consumer database 21 in order to prevent data loss from corruption, hardware failures, or other problems.
  • an archive method is functioning as a data exchange method 141.
  • Backup control can be accomplished using backup preferences stored as attributes of global preferences 103, or as special backup elements 143, together with backup methods 141. Backups can be performed manually, or automated using scheduled events instances 117. Backup services can also be automated via a data exchange service object, which will be further discussed below.
  • Reports are typically one of the most valuable functions of any database system.
  • reports In a communications object system, reports have particular value because they can be delivered automatically using the same system about which they are reporting. In this sense reporting control is simply a specialized case of data exchange control. Reporting control is especially useful to providers because it can give them valuable statistics and feedback about the communications needs and behaviors of their audience. Reporting control can also be used by the operators of a communications object system as the basis for billing and licensing, much as telephone usage reports are the basis for billing telephone system customers.
  • reports can be compiled on any class or group of classes in a database 100. These include specific communications object components 140, 141, 142, 143, and 144; individual communications objects 110; folders 115 or other groups of communications objects 110; recipients 120; and events 116, scheduled events 117, and logged events 118. Reports which are locally useful to the provider or consumer can be defined and executed using report instances 105. These reports are activated using the other reports form (640, FIG. 13). Report instances 105 are in essence a special case of the overall reporting capabilities of the system. If a report does not exist as a report element 105, a report is generated using a reporting element 143 and a reporting method 141. Reporting methods 141 function as a special case of data exchange methods 141, discussed above. As with data exchange methods, reporting methods are governed by reporting rules 140. Reporting rules function as a special case of data access rules 140, discussed above.
  • a unique feature of a communications object system is its ability to produce reports about the metadata it uses to control communications. This can happen at both the communications object level and at the element level.
  • a specific example is communications object subscription reports.
  • a provider may create topic elements 201 from which a consumer can choose their notification preferences for topics of interest. These preferences are stored in a element preferences instance 221.
  • the provider can be updated on any changes to user's preference element instances 221.
  • the reporting rule 140 operates as a data exchange rule monitoring the element preference instances 221.
  • the reporting rule 140 triggers the reporting method 141 which generates a message object 110.
  • This message object contains the changed attributes of the preference element instances 221.
  • the reporting method 141 next transmits the message object back to the provider program 12.
  • the message object calls another reporting method 141 to process the reported data, for example by creating or updating associations to the recipient instance 120.
  • the provider is now able to run reports 105 against this data in the provider database 11 to produce statistics about communications object usage. These can include the total subscribership to any communications object 110 as well as the total subscribership to any particular topic element 201. In this way the provider can see the precise communications needs of the provider's audience. This feedback loop also allows providers to further refine communications topics and messages to better meet the needs of this audience.
  • the first reporting method 141 can transmit a message object 110 or another form of structured message to another reporting server. Reports can be generated in the same fashion at this reporting server. This process can also be automated using reporting service objects, which will be further discussed below.
  • a communications object 110 can include a reporting rule 140 which monitors access to any message element instance (211, FIG. 4) contained in the communications object 110.
  • the reporting rule 140 is triggered. This executes a method 141 that creates a logged event instance 118 recording the UID of the communications object 110 and message element (211, FIG. 4).
  • the communications object 110 can also include a receipt method 141 that creates a scheduled event instance 117. This scheduled event instance will periodically execute a reporting method 141 which queries the consumer database 21 for new logged event instances 118 matching the UID of the communications object 110 and the appropriate event type.
  • This reporting method 141 can then produce a message object reporting the results as explained above. Any data present in the queue of logged event instances 118 can be reported on in this fashion. As with other forms of data exchange, protection of both provider and consumer security is achievable through the use of reporting rules 140. Such rules can limit reporting access, for example, to logged event instances 118 which matched a particular communications object UID or a provider group UID.
  • reporting control may operate at the system level.
  • reports may be aggregated for providers by the system operators using a reporting server or system of servers using reporting service objects.
  • System level reporting may also be used to enforce licensing rules and create billing and service reports. Reporting service objects and reporting partner servers will be further discussed below.
  • service objects are a special class of communications object whose primary function is to provide communications services to other communications objects.
  • a service object is used to coordinate communications between providers and users.
  • the server which provides and operates on a service object is referred to as the service object's "partner server".
  • the service object includes certain elements, metadata, and methods. Since different users can utilize a service object having certain features, actions between users or by different users can be coordinated by the service object.
  • a provider may include features from a received service object in its own communications objects.
  • a user may also use the methods in the service object to perform routine communication functions with others, including a third party partner server which created the service object.
  • a service object can include any data, metadata, or methods which are useful to a significant number of providers or consumers.
  • Various types of service objects and service providers are discussed below as examples. These examples relate to common functions to be performed in the communication system, and illustrate the operation of service objects. Of course, many other service objects having different features and functions could be created and used in connection with the communication system.
  • Any given service object (815, FIG. 17) may provide services to providers, consumers, or both.
  • Service objects that offer services to both providers and consumers are called polymorphic.
  • Polymorphic service objects are particularly useful in a communications object system because many of the same services are required by both partners to a communications relationship, each in a different form depending on whether the partner is the provider or consumer.
  • Such services typically fall into three categories: editing or searching databases, encoding or decoding communications, and automating transactions with third parties.
  • An example of the first category is a directory service object, which permits providers to place or update listings in a directory service and permits consumers to automate searches of the same directory service for a specific provider.
  • An example of the second category is an authentication service object, which permits providers to digitally sign communications objects and permits consumers to automatically verify these digital signatures.
  • An example of the third category is a payment service object, which permits a provider to automate receiving payments from a bank or credit company and permits consumers to automate sending payments to the bank or credit company.
  • service objects can be split into provider/consumer "pairs", each containing a link component object 110 linking it to the other.
  • Service objects can wholly contain the services they offer, or they can represent the services of one or more servers available in the communications object system. In the latter case, the service object forms the basis for communicating the necessary information to the server so that the service can be provided. The latter case is also particularly useful because the service object can abstract or "encapsulate" the interface to the server or servers, removing the need for either the provider or consumer to deal with this complexity.
  • a service object may represent services provided by a network of related servers, for example a replicated directory database such as the lnternet's Domain Name Service (DNS). The service object can then also abstract and automate the process of choosing one of the network servers as a current partner server which will result in optimal performance and minimal network traffic.
  • DNS Domain Name Service
  • this feature is accomplished by including a receipt method 141 in the service object (815, FIG. 17) having one or more algorithms for determining the optimal partner server.
  • Such algorithms can access elements 143 in the provider database 11 or consumer database 21 for necessary input data such as the user's geographic location, time zone, network address, and so on, or they can prompt the user for such data via input forms.
  • the service object's receipt method may also use a data exchange method 141 to query a reference server, perform network packet timing tests, or use other techniques to determine the optimal partner server.
  • the same approach can also be used to determine one or more backup partner servers to use in case the primary partner server is unavailable.
  • the particular algorithm or method for determing an optimal partner server or backup partner servers is not a limiting feature of the invention.
  • the receipt method can save this data in the provider database 11 or consumer database 21 as one or more element preference instances 147. These element preference instances can then be accessed by the service object's update method 141 or any of its other methods whenever it needs to call operations at the partner server.
  • Service objects are distinguished in a communications object system by their communications object type. Examples of service object types are shown as classes 830-844 in FIG. 17. Service object types serve the same function at the communications object level as element types serve at the element level. Service object typing allows the programs 12, 22 and other communications objects to make calls to service objects by type. When more than one service object of the proper type is present, the programs 12, 22 can prompt the provider or consumer to choose the desired service object, or the programs 12, 22 can make the choice programmatically. For example, a provider seeking to list a new communications object in one or more directories could execute a system method 141 that would call all directory service objects 832 present in the provider database 11.
  • the system method 141 would generate an input form prompting the provider to choose the desired directory service object or objects 832. When this form was submitted by the provider, the system method would proceed to call a DirectoryList method of each directory service object 832. The DirectoryList method for each directory service object would then carry out the balance of the operations needed to complete the directory listing.
  • the same fundamental data structures used in the provider database 11 and consumer database 21 can be used in a partner server database 1301. These data structures are shown in FIGS. 3 and 4.
  • Service objects (815, FIG. 17) can be stored as communications objects 110. They can also be nested as composite and component objects (811, 812, FIG. 17) using association 110A as explained above in the description of composite and component objects.
  • the use of composite and component service objects is ideally suited to many partner server functions, as further explained below.
  • partner servers can use other data structures in order to optimize database performance, particularly for high-volume applications.
  • Such additional data structures may include the use of special indexes or indexing algorithms, special caches or cache techniques, and other database performance enhancement technologies.
  • a partner server 1302 may use the same HTML and HTTP interface system as described for the programs 12, 22. This allows the partner server 1302 to function as a web server for human interaction via a browser 50, while at the same time providing automated interaction with the programs 12, 22 via the HTTP protocol and any other mutual protocol such as SMTP/MIME.
  • service objects can include all the control functions of communications objects described above. Certain control functions have special relevance for service objects.
  • link control allows other communications objects to call the methods of a service object object regardless of where the service object may be located on a communications network 3. The special applications of link control will be discussed below.
  • update control allows a service object to stay current regardless of where it is located on a communications network 3. Version monitoring and update querying are particularly efficient techniques of update control for service objects and will be discussed below.
  • notification control allows a service object provider to notify providers or consumers using the service object about relevant changes to the service object or the communications services it makes available.
  • data exchange control allows the service object to automate data exchanges with the server or servers the service object may represent.
  • data archive control allows service objects to delete themselves if they age beyond a certain date or have not been used within a certain period. This allows databases 100 to avoid an accumulation of seldom-used service objects.
  • event tracking control and reporting control allows service objects to create and report transaction records which can be processed to provide further services to the provider or consumer. These transaction records can also be used by the service object provider for billing or statistical purposes.
  • Link control and update control have special applications to polymorphic service objects.
  • the application of link control to polymorphic service objects is illustrated in FIG. 28.
  • a provider using the provider program 12 has need of the services offered by a service object partner server 1302.
  • First the provider obtains a service object 1310 from the partner server 1302 (step 1320). This may be by browsing with a web browser 50, receiving the service object 1310 via e-mail, or any of the other techniques described above.
  • partner server 1302 may be a distribution server 32 or any other type of service object partner server such as those described below.
  • the provider may add a link component object 110 to any of the provider's communications objects 110 which need to access the elements or methods the service object 1310.
  • This link component object 110 will then be included in any communications object instance 35 generated from the consumer database 21 (step 1321).
  • the link component object 110 is supplied by the service object 1310 itself.
  • the provider need only create a contained-by association between the link component object 110 in the service object (1310, FIG. 28) and the provider's communications object 110.
  • This association can also be created automatically when any service object method 141 is executed that creates a service relationship between the service object and the communications object 110.
  • the communications object 110 thus becomes a synthesized object (813, FIG. 17), wherein the link component object 110 is supplied by the service object 1310.
  • a communications object instance 35 is transferred to a consumer program 22 (step 1322). This may be via e-mail using the push technique, via a distribution server 32 using the pull technique, or any of the other techniques described above.
  • a link method 141 of the link component object 110 may be manually executed by the consumer or automatically executed by another system method or communications object method.
  • the consumer may wish to look up related communications objects instances 35 in a directory server, or authenticate the communications object instance 35 before forwarding it, or make a payment transaction using the communications object instance 35.
  • the link method 141 uses the attributes of the link element 143 to locate the designated service object 1310 as described in the communications object exchange control section above. For example, if the service object 1310 is not present locally in the consumer database 21, the link method uses other attributes of the link element to locate the service object 1310. For instance, if a URL was present, the link method would use it to obtain the service object 1310. If this fails, the link method would use the UID or name of the service object 1310 to obtain its URL or other current network address via a name server.
  • the link method could also call the methods of a name service object, described below. Once the link method located the proper network address, it would download the service object 1310 from the partner server 1302 (step 1323). At this point the link is reestablished, and the communications object instance 35 can call the service methods of the service object 1310 to perform the services requested (step 1324).
  • version monitoring can be a very efficient update control technique. This is because the services of the service object 1310 may not be required again until they are called by another communications object instance 35.
  • Version monitoring can be employed as follows. First, the service object 1310 can use a standard push or pull update control technique at the provider program 12 to maintain a current version. Such version changes will also maintain current version values in any link element 143 associated with the service object 1310. By including this link element 143 in any update of a communications object 110 which contains it, the link element 143 will be transferred to all recipient consumer programs 22 when the communications object 110 is updated.
  • a version monitoring rule 140 contained in the service object 1310 can be triggered whenever a method call is made from a communications object instance 35 to the service object 1310.
  • the version monitoring rule 140 compares the service object version value stored in the link element of the calling communications object 110 with the version value of the service object 1310. If the version value in the link element 143 is greater than the version value of the service object 1310, the update method of the service object 1310 is executed and the service object 1310 is updated prior to completion of the original service object method call.
  • Update queries are also a highly efficient update control technique for service objects. This is especially true when a service object 1310 is used to represent access to a large database of communications objects 110, such as the categories of a yellow pages directory server or a classified advertising server.
  • Basic update query control is explained in the update control section above.
  • update query control can be even more efficient by employing user objects 110 on the partner server 1302.
  • the data structures for user objects are shown in FIG. 6B.
  • User objects 110 represent either the providers or consumers interacting with the partner server 1302.
  • the partner server 1302 maintains an index of the provider and consumer relationship associations 111 between all communications objects 110 and the user objects 110.
  • Updates to communications objects 110 in the partner server database 1301 set the NewFlag attribute value of the relationship association to TRUE. This can be accomplished very efficiently on the partner server 1302 using an update association rule 140 and the update association routine (FIG. 10B).
  • an update query method 141 of a service object 1310 need only submit the provider UID in its update query.
  • the partner server 1302 executes the query against the user object index to determine all communications objects 110 associated with that user UID where the NewFlag attribute value is TRUE. Those communications objects 110 are returned immediately as the query result set and the NewFlag attribute for each of these relationship associations 111 is reset to FALSE.
  • User objects 110 can also act as recipients 120. In this case the partner server 1302 can transmit communications object updates via the push technique.
  • the data and methods in user objects 110 on a partner server 1302 can be automatically kept current by a data exchange rule 140 in the service object 1310 as explained in the data exchange control section.
  • the use of user objects 110 in a communications object system can be better understood in the discussion of multiuser operation in the advanced architecture sections below.
  • Service objects and partner servers can be employed to provide registration, maintenance, name, directory, distribution, encoding, authentication, data exchange, payment, reporting, and feedback services for a communications object system.
  • This set of service object applications is not exhaustive but merely illustrative of how service objects may be employed.
  • Service objects and partner servers may also combine any number of services. Alternatively, any of the services described below may also be performed directly by one or more system methods 141, rules 140, and elements 143 instead of service objects 1310. Service objects are a preferred embodiment because they allow such services to be encapsulated, distributed, optimized, and updated throughout a communications network 3.
  • a registration service object type (830, FIG. 17) can be used to obtain the initial database system ID (100, FIG. 3) used to uniquely identify a provider database 11 or consumer database 21. This process is explained in the system ID and naming services section above. As illustrated in FIG. 5, if a communications object system only requires one system ID server 42 (also called a registration partner server), registration services are easily be accomplished using a system method 141. However, this same process can also be used to obtain other system IDs which can function as group IDs, registration keys, licensing keys, and so on. In this case multiple registration partner servers may be desirable. For example, in addition to a global Internet-wide registration server, a company may wish to have its own registration partner server to manage communications object system group IDs and authorization keys for its employees. By creating its own registration service object, the company can quickly and easily add these services to the programs 12, 22.
  • Registration partner servers can do more than just automate and track system ID and group ID assignments. By including data exchange methods for other registration data, such as names, addresses, contact information, and so on, registration partner servers can obtain and store all the information necessary to fully register communications object system users. By using data exchange methods to return registration keys and licensing keys to the databases 11, 21 which enable the operation of all or selected subsets of features, registration partner servers also function as licensing servers. For this reason registration servers can be efficiently coupled with naming, authentication, and reporting service objects and partner servers.
  • a maintenance service object type (831, FIG. 17) can be used to acquire, maintain, and register communications object system components from a system maintenance partner server 1302. This can cover any communications object system component that employs versioning. Referring to FIG. 3, this includes rules 140, methods 141, pages 142, elements 143, and type definitions 144.
  • maintenance service objects 1310 to monitor and update these components enables the programs in a communications object system to be self-updating. Existing components can be updated, new components can be downloaded as required, and outdated components can be deleted.
  • Maintenance service objects 1310 also allows all the providers in a communications object system to contribute and obtain new system components. This is accomplished by including a data exchange method 141 in the maintenance service object 1310 that automates the process of uploading and registering the new components in a database 1301 at a maintenance partner server 1302. Another data query method 141 in the same maintenance service object 1310 allows other providers to manually or automatically search the maintenance partner server database 1301. This process is fully described in the data exchange service object section below.
  • the sharing of communications object components across a communications object system is particularly valuable in relation to rules 140, methods 141, and type definitions 144. New rules and methods allow providers to extend the functionality of the communications object system easily. For example, new system objects can encapsulate the services of particular communications protocols.
  • network protocols such as TCP/IP, IPX/SPX, and NetBEUI
  • communications protocols such as XMODEM, YMODEM, HTTP, NNTP, and SMTP
  • APIs such as TAPI, MAPI, and Visual Basic
  • device driver protocols such as those required for printers, modems, CD-ROM drives, monitors, and so on.
  • the particular protocols used are not a limiting feature of the invention. Since newer, more powerful, more efficient, and more secure protocols are always evolving, encapsulating these in component communications objects that can be easily distributed throughout a communications object system is a major advantage.
  • New type definitions allow groups of providers to create shared data structures that meet particular needs, such as specialized electronic data interchange (EDI) standards for vertical markets.
  • Shared type definition repositories have particular applications that enable new types of intelligent information interchange.
  • An example discussed above in the data exchange control section is the customization of web server content for web browser users. This interchange can be substantially enhanced through the establishment on a maintenance partner server 1302 or a distributed network of partner servers 1302 of a server database 1301 of shared type definition instances 144.
  • These type definition instances could cover families of common psychographic variables such as political affiliations, color preferences, food and beverage preferences, entertainment preferences, and so on.
  • providers can search for and download these type definitions 144 to be incorporated into the design of the provider's web content customization system as well as the provider's own communications objects 110.
  • the web server can return a communications object 110 that queries the consumer database 21 for the values of elements 143 corresponding to specified psychgraphic type definitions 144. If these type definitions are not present, the communications object 110 will include a link component object 110 to obtain the necessary type definitions 144 from the maintenance server 1302. The communications object 110 then generates an input form requesting the values for elements 143 corresponding to each type definition. Once these element preference instances 147 are saved in the consumer database 21, the consumer need not enter this pschographic preference data again.
  • This process can be generalized to any set of data types that need to be shared amongst a group of providers.
  • This includes many vertical market applications, such as industrial part types, chemical types, academic research types, business application types, software programming object types, and so on.
  • the specific data type service is not a limiting feature of the invention.
  • a name service object type (832, FIG. 17) can be used to register and search communications object names or any other kind of names on a name partner server.
  • a name service object is an excellent example of a polymorphic service object because the same service object used by a provider or a provider program 12 to list or edit a communications object name with a name partner server can be used by a consumer or a consumer program 22 to locate communications objects using the name partner server.
  • a name partner server 1302 can implement name services using many database structures.
  • name services for individuals are provided using communications objects 110 of the user object type (816, FIG. 17).
  • a basic "white pages" name service can be implemented using an element 143 of a composite type UniqueName for each user object 110 listed.
  • a user object 110 could have more than one unique name by allowing more than UniqueName element 143 to be associated with the user object 110.
  • Alternate names may also be desirable, for example to allow individuals using nicknames to be located using the nickname.
  • Alternate names are also advantageous in a commercial tradename name service because it allows companies who use the same trademark name across different industries to all reference that name.
  • Alternate names can be created using an element 143 of the communications object 110 with the composite type AlternateName.
  • a name service object 110 can automate name server access for both providers and consumers.
  • Name service objects 1310 and name partner servers 1302 allow multiple naming systems to be employed in a communications object system, either globally or across any subset of the system.
  • a global communications object system name is particularly valuable to individuals because it allows them to obtain a lifetime communications address that never needs to change regardless of any changes to specific communications network addresses the individual may hold. This address may also be completely identical to the individual's real name if such a name is unique in the naming system. The same advantage may be realized by organizations using tradenames for their company, product, or service.
  • communications object system naming services are enumerated in the communications object exchange control section above. Besides individual names and commercial trademark names, communications object system naming services can be applied to many specialized or vertical market naming needs such as industrial part names; research topic names; corporate department, group, or project names; software programming object names; and so on.
  • the specific naming service used is not a limiting feature of the invention.
  • a directory service object type (833, FIG. 17) and a directory partner server 1302 provide an extension to name services whereby communications objects can be listed and located by additional attributes. Any attribute that enables consumers to locate communications objects of interest may be employed. For example, consumers may wish to locate user objects 110 representing other consumers. In this case, desirable attributes may include geographic location, age, occupation, family lineage, educational affiliation, political affiliation, religious affiliation, and so on. These attributes may all be represented by different elements 143 in a directory partner server 1302 in the same manner as described above for psychographic attributes on a type definition maintenance server.
  • a data exchange method 141 in the service object uses the system ID of the type definition 144 for each required or desired attribute to automatically identify and copy these attributes from elements 143 in the provider database 11 to elements 143 in the directory partner server database 1301.
  • a communications object-based directory service offers several advantages over conventional directory systems. First, it can simplify and automate the listing process for providers. The steps in this process are illustrated in FIG. 30.
  • a directory system is implemented on a directory partner server 1302 as a web server using HTML pages to display the category hierarchy.
  • Each category description includes a hyperlink to its category object 110.
  • the process begins with the provider using his/her browser 50 to navigate the directory partner server 1302.
  • the provider chooses the hyperlink representing each category object 110 in which the provider is interested in listing a communications object 110 (step 4001).
  • the receipt method for the category object 110 first checks to see if its parent directory service object 1310 is present in the provider database 11 (step 4002).
  • the category object uses its link component object 110 to download the directory service object 1310 from the directory partner server 1302 (step 4003).
  • the receipt method 141 for each category object 110 generates an input form prompting the provider for the communications object or objects 110 to be listed in this category (step 4004).
  • the receipt method creates an association between the communications object or objects 110 and the category object 110 (step 4005).
  • the receipt method 141 asks the provider if he/she would like to choose additional category objects (step 4006). If so, the above steps are repeated.
  • the provider executes a data exchange method 141 in the directory service object 1310 that will carry out the listing procedure (step 4007).
  • This data exchange method 141 queries the provider database 11 for all category objects 110 belonging to the directory service object 1310 (step 4008). The data exchange method 141 then queries for all of the provider's communications objects 110 associated with these category objects 110 (step 4009). The data exchange method 141 creates a message object 110 containing this query result set together with the necessary attributes or elements of the listed communications object or objects 110 (step 4010). The data exchange method 141 transmits this message object 110 to the directory partner server 1302 (step 4011). When received by the directory partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4012). This data exchange method 141 creates or modifies the listing for each communications object or objects 110 in the directory partner server database 1301 (step 4013).
  • This listing consists of a new component object 110 containing the desired listing elements 143.
  • the data exchange method 141 then creates the appropriate associations with each composite category object 110 (step 4014). When this process is completed, the data exchange method 141 creates a message object 110 containing an appropriate acknowledgment message (step 4015). The data exchange method 141 transmits this message object 110 back to the directory service object 1310 at the provider program 12 (step 4016). When received by the directory service object 1310, the message object 110 executes its receipt method 141 (step 4017). The receipt method 141 executes the provider's desired notification method 141 to complete the listing (step 4018).
  • This directory listing process can also include authentication services, payment, or reporting services as further described below.
  • a second advantage of a communications object-based directory service is that it automates the directory updating process in both directions.
  • the steps in the process of updating a provider's listings on a directory partner server 1302 are shown in FIG. 31A.
  • This process employs a data exchange rule 140 in the directory service object 1310, explained in the data exchange control section above.
  • the data exchange rule 140 monitors for changes in attributes or elements 143 of a communications object 110 associated with a category object 110 or a directory service object 1310 (step 4031). When such changes occur, the data exchange rule triggers a data exchange method 141 in the directory service object 1310 (step 4032).
  • the data exchange method 141 creates a message object 110 containing those changes (step 4033).
  • the data exchange method 141 transmits the message object 110 to the directory partner server 1302 (step 4034).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4035).
  • This data exchange method 141 updates the necessary attributes and associations in the directory partner server database 1301 (step 4036). If desired, data exchange method 141 also returns an acknowledgment message object 110 to the directory service object 1310 at the provider program 12 to confirm the update has been made.
  • FIG. 31B The steps in the process of notifying a provider about changes to one or more category objects on the directory partner server 1302 are shown in FIG. 31B.
  • Such changes occur when a category definition is changed, the directory provider needs to bifurcate a directory category into two or more categories, when a category is replaced by another category or categories, and so on.
  • This process uses the update query technique described in the update control section above to monitor the directory partner server 1302 for changes.
  • the data exchange method 141 creates a scheduled event instance 117 in the provider database 11 (step 4051).
  • the scheduled event instance 117 triggers a update query method 141 in the directory service object 1310 (step 4052).
  • the update query method 141 first queries the provider database 11 for the UID and version value of all category objects 110 associated with the directory service object 1310 (step 4053). Alternatively, an index of these values could be maintained as an element in the directory service object 1310. The update query method 141 then creates a message object 110 containing the result set (step 4054). The update query method 141 transmits this message object 110 to the directory partner server 1302 (step 4055). When received by the directory partner server 1302, the message object 110 triggers a corresponding update query method 141 (step 4056). This update query method 141 uses the message object result set to query the directory partner server database 1301 for any changes to the corresponding category objects 110 (step 4057). The update query method 141 then returns the result set to the provider program 12 (step 4058).
  • the result set is a message object 110. If there have been changes, the result set is the changed category objects 110.
  • the provider program 12 receives the result set and executes any receipt methods pertaining to the result set objects (step 4059). This includes the notification test (step 4060). If the provider desires notification of changes to directory category objects upon which the provider may wish to take action, the provider program 12 executes the desired notification methods (step 4061).
  • the directory partner server 1302 can maintain an index of the provider UlDs associated with each category object 110. These UIDs can be stored in user objects 110. In this case step 4053 can be eliminated, and the update query in step 4054 can consist of just the provider UID.
  • the provider user objects 110 can also function as recipients 120 on the directory partner server 1302. In this case, updated category objects can be distributed using the push technique. This process is explained in the service object introduction section above.
  • a third advantage of a communications object-based directory service is that consumers may use a directory service object 1310 to monitor a directory partner server 1302 for new listings in any category or changes to the category structure. Because they are symmetric and can be performed by a polymorphic directory service object 1310, these processes are largely identical to those described above for a provider.
  • data exchange methods in a directory service object 1310 can allow consumers to create custom queries that can be run at scheduled intervals against the directory server 1302. Thus a consumer could, for example, be notified if any new listing containing the word "Mustang" was added to a directory server 1302 even if there was no "Mustang" category object 110. This is further discussed in the section on data exchange service objects below.
  • Any provider who associates (lists) a communications object 110 with one or more category objects 110 on a directory partner server 1302 can include a link component object 110 from those category objects 110 in the communications object 110. This is identical to the process of including a link component object 110 from a service object 1310 as described above.
  • Category object links provide a powerful new way for consumers to locate communications objects in which they are interested. The consumer can just activate the link method 141 to immediately download the desired category object 110 and access directory listings for other communications objects 110 in the same category. Using the directory service object 1310 linked to the category object 110, the consumer can also immediately begin monitoring the directory partner server 1302 for new listings in that category.
  • Directory partner servers are well-suited to be combined with distribution partner servers and data exchange partner servers because it is easy to create and maintain associations in a single database 100 between directory category objects 110, the listed communications objects 110, elements 143 associated with the communications objects 110, and user objects 110.
  • a communications object can represent anything which a provider wishes to communicate
  • the advantages of a communications object system directory service can be transfered to any real-world function where directory services are useful. Besides conventional white pages and yellow pages, this includes catalogs, professional and academic directories, computer network directories, personal address books, classified advertising services, and so on.
  • the specific directory service is not a limiting feature of the invention.
  • a distribution service object type (834, FIG. 17) can automate the transmission, storage, and updating of communications objects on a distribution partner server 1302. While any server on a communications network 3 capable of file storage and retrieval can operate as a distribution server 32, a distribution partner server 1302 which includes the full capabilities of a database 100 offers many additional services to communications object providers and consumers.
  • the first of these advantages is the automated transmission of communications objects and communications object updates from the provider program 12 to the distribution partner server 1302. This is accomplished through the use of a data exchange method 141 in the distribution service object 1310. Referring to FIG. 12, this data exchange method is called at step 550 of the object instance generation and transmission routine. The distribution service object 1310 then carries out step 551 before returning to the calling routine. If multiple communications objects or object updates are to be transmitted to the same distribution server 32, the distribution service object 1310 aggregates these and performs fewer, more efficient transmissions.
  • a second advantage to providers is that the distribution partner server 1302 can offload the work of transmitting communications object updates via the push technique. For large numbers of recipients 120, e-mail generation and transmission can require large amounts of computer processor time and network bandwidth. Offloading this to a distribution partner server 1302 can free the operation of the provider program 12 on a smaller personal computer. By maintaining a user object index at a distribution partner server 1302, the distribution partner server 1302 can also receive and process all acknowledgment message objects used to maintain the user object index for any communications object 110.
  • a third advantage to providers is that a distribution service object 1310 and distribution partner server 1302 can provide distribution control capabilities, i.e. the ability to deliver customized communications objects 110 to consumers. This process is fully explained in the distribution control section above.
  • a distribution service object 1310 can use a data exchange method 141 to transmit distribution control methods 141 from a provider program 12 to the distribution partner server 1302.
  • these methods 141 are called by a distribution service object 1310 or a communications object 110.
  • a fourth advantage to providers is that a distribution service object 1310 and distribution partner server 1302 can automate archive control, i.e. the ability to retreive previous updates to a communications object 110. This process is fully described in the data archive control section above.
  • a distribution service object 1310 can use a version monitoring method 141 to call a version monitoring method 141 at the distribution partner server 1302 to retrieve missing updates for all communications objects 110 associated with the distribution service object 1310.
  • Distribution services are integral to the performance of almost any type of partner server 1302, so it can be desirable to combine them with any of the service object types discussed herein.
  • An encoding service object type (834, FIG. 17) can automate the encoding and decoding of any type of communications object or communications transmission resulting from a communications object.
  • Encoding service objects are perhaps the purest example of a polymorphic service object because in many forms of communications encoding, the same algorithm or process used to perform the encoding is used in reverse to perform the decoding. Because communications partners by nature need to be able to efficiently encode and decode each other's transmissions, shared access to the same encoding service object 1310 is an ideal mechanism for accomplishing this objective. Of particular attractiveness to providers is the ability described above for an encoding service object 1310 to be retreived from a distribution server 32 or encoding partner server 1302 automatically using the encoding service object's link component object 110.
  • Encoding service objects 1310 can supply any of the elements 143 or methods 141 required to perform encoding or decoding operations in the programs 12, 22 or at a partner server 1302. The application of encoding and decoding methods in these programs is fully described in the encoding control section above.
  • an encoding service object 1310 can be used to perform the encoding steps 966, 967, and 969 and the decoding steps 971, 973, and 974.
  • the appropriate encoding service objects 1310 for each step can be retrieved automatically by the consumer program 22 using link component objects 110 included in the provider's communications object instance 35.
  • Encoding service objects 1310 can also supply encoding/decoding methods to other software programs via an API to the programs 12, 22 as described in the word processing transfer example. Using remote procedure calls, such an API could also be extended to methods stored on an encoding partner server 1302.
  • encoding services in a communications object system can be applied to any form of encoding. This includes human languages, computer languages, object languages, character sets, data file formats, compression formats, transmission formats, and encryption formats.
  • the specific encoding service is not a limiting feature of the invention.
  • An authentication service object type (840, FIG. 17) is a specialized type of encoding service object used to authenticate the identity of a communications object provider, consumer, or another service object.
  • Authentication service objects are especially useful in a communications object system because they can largely automate the process of creating secure communications channels between providers and consumers.
  • Authentication service objects 1310 and authentication partner servers 1302 can be employed to automate the operation of many of these protocols. This is accomplished by storing the appropriate encryption keys as elements 143 and the appropriate encryption functions as methods 141 of the authentication service object 1310 or authentication partner server 1302.
  • An example is authentication using digital signatures based on public/private keys.
  • the first set of steps in this process are shown in FIG. 32A.
  • the process begins with the provider obtaining a suitable authentication service object (1310, FIG. 28) if one is not already present in the provider program 12 (step 4101).
  • An authentication service object 1310 contains one or more public keys from its corresponding authentication partner server 1302, stored as elements 143.
  • the authentication service object 1310 also contains the encoding method or methods 141 necessary to carry out its authentication functions, called authentication methods.
  • the provider executes one of the authentication methods 141 to generate a public/private key pair (step 4102).
  • the private key is stored as an element 143 of the authentication service object 1310 in the provider database 11 (step 4103).
  • the data exchange method 141 may also encrypt this private key element 143 with a password known only to the provider and not stored anywhere in the provider database 11 or on the local computer.
  • the authentication method 141 next creates an authentication order consisting of three elements: the public key generated in step 1402, the provider's UID, and a unique registration key known only to the provider and the authentication partner server 1302 (step 4104). Other elements or variables, such as a timestamp, may also be included. If the authentication partner server 1302 is operated in conjunction with a registration partner server 1302, the unique registration key may be the provider's password or other identification key created at the time of registration. This is shown as the Key attribute of the system ID instance (251, FIG. 6A).
  • This unique registration key is stored in the provider database 11 as an encrypted element 143 which can be decrypted using a provider-supplied password. Alternatively, it may not be stored at all locally but be entered manually by the provider when required.
  • the authentication method 141 next encrypts the authentication order using the authentication partner server's public key (step 4105).
  • the authentication method 141 then creates a message object 110 containing the encypted authentication order (step 4106).
  • the authentication method 141 transmits this message object 110 to the authentication partner server 1302 (step 4107).
  • the authentication partner server 1302 receives the message object 110 and executes its receipt method 141, which is either the same authentication method or another authentication method residing on the authentication partner server 1302 (step 4108).
  • This authentication method 141 decrypts the authentication order using the authentication partner server's private key (step 4109).
  • the authentication method 141 verifies the provider's unique registration key and UID in the authentication partner server database 1301 to validate the authentication order (step 4110).
  • the authentication method 141 then creates a public key certificate by combining the provider's public key with certain other identifying data, such as the provider's UID (step 4111).
  • the authentication method 141 digitally signs the public key certificate using the authentication partner server's private key (step 4112).
  • the authentication method 141 then creates a message object 110 containing the public key certificate (step 4113). Finally, the authentication method 141 transmits the message object 110 back to the authentication service object 1310 in the provider program 12 (step 4114).
  • the provider program 12 receives the message object 110 and executes the original authentication method 141 in the authentication service object 1310 (step 4115).
  • This authentication method 141 first verifies the signature of the public key certificate using the public key of the authentication partner server 1302 (step 4116).
  • the authentication method 141 saves the public key certificate in the provider database 11 as an element 143 (step 4117).
  • an authentication method 141 in the authentication service object 1310 uses a one-way hash function to generate a hash of the communications object markup file (step 4121).
  • the authentication method 141 uses the provider's private key to create a digital signature of the hash (step 1462).
  • the digital signature of the markup file together with the provider's public key certificate are appended to the markup file before the communications object markup file is transmitted (step 1463).
  • the final portion of the authentication process takes place when a communications object instance 35 bearing a digital signature arrives at a consumer program 22. These steps occur as part of the communications object receipt process, specifically as part of steps 721 or 722, FIG. 15. The steps in this process are illustrated in FIG. 32C.
  • the process is initiated when a receipt method 141 of the communications object instance 35 calls an authentication method 141 in an authentication service object 1310 to verify the digital signature.
  • the authentication method 141 uses the authentication partner server's public key, stored as an element 143 in the authentication service object 1310, to verify the digital signature on the provider's public key certificate (step 4131). Since the authentication partner server's private key was used to sign the certificate, only the authentication partner server's public key can be used to verify it.
  • the authentication method 141 uses the provider's public key to verify the provider's digital signature of the hash (step 4133). If the results of step 4132 and 1633 match, the communications object markup file is authenticated, and processing proceeds.
  • Other data may be encrypted and signed with the authentication partner server's or provider's digital signatures in order to ensure a secure communications channel.
  • Such data may include time/date stamps, the provider's UID or group IDs, random session keys, initialization vectors, incremental counters, and so on.
  • Other authentication protocols such as Kerberos, SPX, or PEM may also be employed. The specific authentication protocols used are not a limiting feature of the invention. Multiple encryption or authentication protocols may also be used by the same authentication service object and authentication partner server or by different authentication service objects and authentication partner servers. The use of additional protocols further increases the overall security of the system because the compromise of any single protocol does not compromise the security of the entire system.
  • Authentication on a communications object system may also take place without using centralized authentication partner servers 1302.
  • This technique known as distributed key management, is used by the public-domain encryption program Pretty Good Privacy (PGP). It is based on the concept of an "introducer”.
  • PGP Pretty Good Privacy
  • An introducer is a person who signs the public key certificate of another person whose identity they personally know and are willing to certify. Introducers are easily employed on a communications object system using authentication service objects 1310. The steps in the process for using introducers are illustrated in FIG. 33A.
  • a user requring a public key certificate introduction called the "originator” executes a data exchange method 141 of an authentication service object 1310 to generate a public/private key pair (step 4151).
  • the data exchange method 141 stores each key as an element 143 of the authentication service object 1310 (step 4152). Then the data exchange method 141 creates a public key certificate consisting of the public key element 143 plus such additional elements 143 as will allow any potential introducer to certify the identify of the orginator (step 4153). These first three steps can be omitted if the originator only wishes to add introducers for an existing public key certificate already stored as an element 143 of the authentication service object 1310. Now, the data exchange method 141 generates an input form prompting the originator for the recipients 120 whom the originator would like to make introduction requests (step 4154).
  • the checkboxes on this input form can represent each of the recipients 120 in the originator's consumer database 21, or the originator can specify the e-mail addresses of still other potential introducers.
  • the input form also allows the originator to enter the attributes of a message element (211, FIG. 4) to be sent to these recipients.
  • the data exchange method 141 creates a message object 110 consisting of the public key certificate, the message element, and any other relevant data, such as a timestamp (step 4155).
  • the data exchange method 141 transmits this to all recipients 120 selected by the originator (step 4156).
  • the message object's receipt method 141 executes the recipient's selected notification method or methods 141 for introduction requests (step 4157).
  • message objects containing introduction requests can use a standard notification element type definition 144.
  • This type definition 144 allows consumers to assign notification methods 141 globally for all introduction requests, or designate specific notification methods for introduction requests from individual recipients 120.
  • a data exchange method 141 in the authentication service object 1310 is executed (step 4158).
  • This data exchange method 141 generates a input form for confirming the introduction request from the originator (step 4159).
  • This input form may include any such data as may be relevant to an introduction request, including the elements 143 of the public key certificate that fully identify the originator.
  • the recipient may also wish to verify the public key with the originator via another secure channel, such as via telephone.
  • the recipient submits the input form (step 4160).
  • the data exchange method 141 calls an authentication method 141 in the authentication service object 1310 which digitially signs the originator's public key certificate using the recipient's private key (step 4161). If the recipient's private key is stored as an encrypted element 143 of the authentication service object 1310, the recipient may need to enter password or passphrase for decryption. Then the data exchange method 141 creates a message object 110 containing the signed public key certificate (step 4162). The data exchange method 141 transmits this message object 110 to the originating authentication service object 1310 at the originating consumer program 22 (step 4163).
  • the consumer program 22 executes the originating data exchange method 141 (step 4164).
  • This data exchange method 141 stores the signed public key certificate as an element 143 of the authentication service object 1310 (step 4165).
  • the data exchange method 141 executes any notification methods 141 assigned by the originator to the acknowledgment of introduction requests (step 4166).
  • the originator can send a public key acceptance request to any other communications object system user.
  • the steps in the process for public key certificate acceptance requests are illustrated in FIG. 33B.
  • the originator initiates the request by executing a data exchange method 141 of an authentication service object 1310 (step 4181).
  • This data exchange method 141 generates an input form for the acceptance request (step 4182).
  • This input form can include the attributes of a message element (211, FIG. 4) allowing the originator to compose the electronic equivalent of an introductory letter.
  • the input form can also allow the originator to choose the introducers whose public key certificate signatures the originator wishes to present to the recipient.
  • the data exchange method 141 creates a message object 110 consisting of the selected public key certificate signatures, the message element, and any other relevant data, such as a timestamp (step 4183). Note that the first two steps above may be omitted if the acceptance request comes directly from another communications object method 141. In this case the recipient of the acceptance request will be specified in the method call, the set of introducer signatures can be selected algorithmically, and the message object in step 4183 can be created automatically.
  • the message object 110 is transmitted to the recipient 120 (step 4184).
  • the message object's receipt method 141 executes a data exchange method 141 of an authentication service object 1310 (step 4185).
  • This data exchange method 141 compares the UID of the introducer public key certificate signatures in the message object 110 with the UID of the trusted public key certificates stored in the recipient's consumer database 21 (step 4186). These trusted public key certificates are stored as elements 143 of the authentication service object 1310, and represent introducers whom the recipient trusts. For any matching UIDs, the data exchange method 141 then calls an authentication method 141 to verify the introducer signature using the introducer's public key (step 4187). The data exchange method 141 then checks an acceptance request preference element 147 in the recipient's consumer database 21 to determine if notification is desired (step 4188). For example, notification may not be desired if the signatures of 3 or more introducers are verified.
  • the data exchange method 141 executes the assigned notification methods 141 to generate a notification message for the recipient (step 4189).
  • a data exchange method 141 in the authentication service object 1310 is executed (step 4190).
  • This data exchange method 141 generates a input form for confirming the acceptance request from the originator (step 4191).
  • This input form can include the results of the comparison test in step 4186. It can also include input fields for a message back to the originator, messages to the introducers, or other automated options. For purposes of this illustration, we will assume the recipient confirms the acceptance request when the input form is submitted (step 4192).
  • the data exchange method 141 then saves the originator's public key certificate as an element 143 of the authentication service object 1310 (step 4193). This now becomes another of the recipients trusted public key certificates.
  • the data exchange method 141 next creates a message object 110 containing an acknowledgment of the acceptance request (step 4194).
  • this message object 110 could also include a copy of the originator's public key certificate signed by the recipient using the recipient's private key.
  • the data exchange method 141 transmits this message object 110 to the originating authentication service object 1310 at the originating consumer program 22 (step 4195).
  • the consumer program 22 executes the originating data exchange method 141 (step 4196).
  • This data exchange method 141 stores the public key certificate acceptance acknowledgment as an element 143 of the authentication service object 1310 (step 4197).
  • Such acceptance acknowledgments can now be checked automatically by data exchange methods 141 in the consumer program 22.
  • the acceptance acknowledgment included a copy of the originator's public key certificate signed by the recipient, this public key certificate could be added to the originator's set of introducers.
  • the data exchange method 141 executes any notification methods 141 assigned by the originator to the acknowledgment of acceptance requests (step 4198).
  • a trust level is one or more attributes of a public key certificate that indicate the level of trust the introducer extends to the originator. For example, a trust level attribute could accept an integer value range from 1 to 10, where 1 equals the lowest level of trust and 10 the highest level.
  • the trust level is part of the public key certificate and is signed by the introducer so it cannot be modified by the originator.
  • the trust level value can be entered by the introducer in step 4159 of FIG. 33A.
  • Trust level values play the same role for public key certificates as threshold values play for notification elements, as explained in the notification control section. This means trust levels permit recipients to further automate the processing of acceptance requests and other operations pertaining to secure communications.
  • a trust rule 140 By implementing a trust rule 140, the recipient can determine what trust characteristics would qualify to generate an acceptance request automatically by the authentication service object 1310 without prior notification to the recipient. For example, a trust rule 140 could dictate that if an acceptance request had two or more verified introducers with trust levels of 8 or greater, an positive acknowledgment would be generated automatically. Trust rules 140 could also govern the autoexchange of signed public key certificates. For example, a trust rule could dictate that if an acceptance request had three or more verified introducers with trust levels of 9 or greater, the authentication service object 1310 would automatically sign and return a copy of the originator's public key certificate. Trust levels are a powerful technique for enabling efficient and effective distributed key management. Trust levels can also be used with other communications object system services such as feedback services, as described further below.
  • authentication service objects 1310 and authentication partner servers 1302 increase the security of a communications object system is by automating key exchange. Automated key exchange makes it feasible to use larger keys, to change keys frequently, to autoexchange keys among communications partners, to share keys among communications groups, and to use specific keys chosen from among larger key sets.
  • authentication service objects 1310 can use update control to change they public keys they obtain from their authentication partner server as frequently as is deemed necessary to maintain adequate security.
  • Each update to an authentication service object 1310 can be verified using a digital signature created with the existing public/private key as described above. Only after the authentication service object 1310 has verified the signature of its update will it inherit its new public key. This capability can be further enhanced by the use of acknowledgment control.
  • Each authentication service object update can include a receipt method 141 that generates a acknowledgment message object 110 back to the authentication partner server 1302.
  • This acknowledgment message object can include a digital signature generated by the new public key. This digital signature allows the authentication partner server 1302 to verify the authenticity of the acknowledgment as described above. If the acknowledgment is not received on a timely basis or is not authentic, rules 140 implemented at the authentication partner server 1302 can trigger notification of the authentication partner server provider. This constant "challenge" technique can ensure that authentication service objects 1310 are operating correctly throughout a communications object system.
  • a final way authentication service objects 1310 can help ensure the security of a communications object system is security rules 140.
  • Security rules can monitor all aspects of key handling and signature verification. Security rules can be particularly useful for enforcing a provider's control over forwarding or chaining of the provider's communications objects 110. When digital signatures do not match, these rules can automatically trigger notification of the user of the programs 12, 22 via any notification method 141 the user desires. These rules can also generate message objects 110 capable of notifying the communications object provider, the authentication service object provider, and the communications object system vendor. Since authentication service objects play such a central role in the security of a communications object system, they can be subject to special rules 140.
  • a rule may require one or more authentication service objects 1310 to be included with the programs 12, 22 at all times, or the programs will not function.
  • rules 140 may govern the acceptance of authentication service objects or object updates, for example requiring explicit approval from the user.
  • Another approach is the use of a master authentication service object 1310 to authenticate all other authentication service objects 1310.
  • This master authentication service object may be a built-in system object. It may also use a large public key or keys that are publicly verifiable via other trusted communications networks such as newspapers or telephones.
  • a data exchange service object type (841, FIG. 17) can automate the exchange of data with a data exchange partner server 1302. Since communications objects can include their own data exchange methods as described in the data exchange control section above, the primary purpose of data exchange service objects 1310 is to consolidate the data exchange methods required by a group of communications objects. This may be for a single data exchange specialized service needed shared by a small group of communications objects from a single provider, or a common set of data exchange services needed shared by a large set of communications objects from many providers.
  • An example of the first case is a product registration service object 1310.
  • a software company may offer a large number of software products, each with its own representative communications object 110. If the software company wanted all these communications objects to share the same product registration services for new buyers of the company's software products, the company could create a product registration service object 1310. Any of the company's product communications objects 110 could then call the services of the product registration service object 1310 to carry out a new user product registration via a product registration partner server 1302. Ideally, such a shared service object would also offer other common services to the individual product objects, such as distribution/update control, directory services, and so on.
  • polymorphic service objects 1310 are desirable for data exchange. This is because the same data exchange service objects 1310 that allow communications object system users to upload and maintain data at a data exchange partner server 1302 can allow other communications object system users to automatically monitor and/or download that data as desired.
  • a simple example is an FTP service object 1310 and an FTP partner server 1302 offered by a provider of network file backup services.
  • the FTP service object 1310 would allow users to select a local file or files which the FTP service object 1310 would monitor and automatically transfer to the FTP partner server 1302 at periodic intervals or when the files had changed.
  • the same FTP service object 1310 could be used to restore backed up files from the FTP partner server 1302 to the user's local system.
  • the FTP service object 1310 could combine these backup services with payment and reporting services. Payment and reporting services are discussed below.
  • a more advanced example is classified advertising services.
  • a classified ad service object 1310 combines the functions of a data exchange service object 1310 and a directory service object 1310. (It could also incorporate the functions of an authentication service object 1310, payment service object 1310, reporting service object 1310, or other such service object functions as may be applicable.)
  • a classified ad partner server 1302 represents the categories of the classified advertising system as category objects in the same manner as a directory partner server 1302 (FIG. 29A). Each of these category objects 110 includes one or more elements 143, methods 141, and rules 140 that allows a classified advertiser to define the attributes and values of an ad listing in this category.
  • FIG. 34A The steps involved in the process of a seller using a classified ad service object 1310 to create an ad listing in a classified ad partner server database 1301 are shown in FIG. 34A. (These closely parallel the steps involved in creating a listing on a directory partner server 1302 shown in FIG. 30.)
  • the process begins with the seller using his/her browser 50 to navigate the classified ad partner server 1302.
  • the seller chooses the hyperlink representing the category object 110 in which the provider is interested in making an ad listing (step 4201).
  • the receipt method for the category object 110 first checks to see if its parent classified ad service object 1310 is present in the provider database 11 (step 4202).
  • the category object uses its link component object 110 to download the classified ad service object 1310 from the directory partner server 1302 (step 4203).
  • the receipt method 141 then executes a data exchange method 141 in the classified ad service object 1310 that generates a listing input form (step 4204).
  • This input form consists of the category attribute and value choices obtained from the category object 110.
  • a category object 110 such as "Minivan” might generate an input form for attributes including make, model, year, color, mileage, condition, and so on. The appropriate value choices for each of these attributes would be displayed as drop-down lists, radio buttons, and so on.
  • the data exchange method 141 creates a message object 110 containing this input data (step 4205).
  • This message object 110 also contains such other communications object components as are necessary to let prospective buyers communicate with the seller.
  • the data exchange method 141 transmits this message object 110 to the classified ad partner server 1302 (step 4206).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4207).
  • This data exchange method 141 first creates a communications object 110 representing the seller in the classified ad partner server database 1301 (step 4208).
  • the data exchange method 141 creates a communications object 110 of the component object type (812, FIG. 17) containing the ad listing element or elements 143 (step 4209).
  • the data exchange method 141 creates member associations 110A between the seller's composite communications object 110 and the category composite communications object 110 (step 4210). In this manner the seller can submit additional ad listings without needing to duplicate the data in the communications object 110 representing the seller.
  • the data exchange method 141 creates a message object 110 containing an appropriate acknowledgment message (step 4211).
  • the data exchange method 141 transmits this message object 110 back to the classified ad service object 1310 at the provider program 12 (step 4212).
  • the message object 110 executes its receipt method 141 (step 4213).
  • the receipt method 141 executes the seller's desired notification method 141 to complete the ad listing process (step 4214). This process could also incorporate authentication services as described above or payment and reporting services as described below.
  • any interested buyer can use the same classified ad service object 1310 and category object 110 to specify and monitor ad listings that meet the buyer's interests.
  • the steps involved in this process are shown in FIG. 34B. (This process is similar to the process of monitoring category objects 110 on a directory partner server 1302 as shown in FIG. 31B.)
  • the monitoring process begins with the buyer using his/her browser 50 to navigate the classified ad partner server 1302.
  • the buyer chooses the hyperlink representing the category object 110 in which the buyer is interested in making a purchase (step 4231).
  • the receipt method for the category object 110 first checks to see if its parent classified ad service object 1310 is present in the consumer database 11 (step 4232).
  • the category object uses its link component object 110 to download the classified ad service object 1310 from the directory partner server 1302 (step 4233).
  • the receipt method 141 then executes a data exchange method 141 in the classified ad service object 1310 that generates a monitoring input form (step 4234).
  • the monitoring input form is largely identical to the listing input form described above. It draws some of its attributes and values from the category object 110. The principle difference is that it allows the buyer to specify value ranges or other query formulas for category attributes obtained from the category object 110.
  • a "Minivan” category object might use drop-down list of integer values for the "Not older than” year attribute; use checkboxes for multiple color choices; accept an integer value for "maximum mileage”; use radio buttons for acceptible condition attributes; and so on.
  • the data exchange method 141 first saves the input form data as a query element 143 (step 4235). Secondly it creates one or more scheduled event instances 117 in the consumer database 11 (step 4236). These scheduled event instances 117 can begin immediately and repeat at intervals or according to rules 140 specified by the consumer on the input form. They can also be subject to monitoring rules 140 imposed by the classified ad service provider in the category object 110 or classified ad service object 1310.
  • these scheduled event instances execute a data exchange method 141 in the classified ad service object 1310 (step 4237).
  • the data exchange method 141 then creates a message object 110 containing the ad query (step 4238).
  • the data exchange method 141 transmits this message object 110 to the classified ad partner server 1302 (step 4239).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4240).
  • This data exchange method 141 uses the ad query to to query the classified ad partner server database 1301 for any ad listings satisfying the query (step 4241).
  • the data exchange method 141 then returns the result set to the consumer program 12 (step 4242).
  • the result set is a message object 110 reporting this. If there are ad listings that satify the query, the result set are the communications objects 110 representing the seller together with the component object 110 representing the seller's ad listing. This is advantageous because these communications objects 110 enable the buyer and seller to immediately establish their own communications relationship to consummate the sale.
  • the consumer program 22 executes any receipt methods pertaining to the result set objects (step 4243). This includes the notification test (step 4244). If the there were no matching ads, the buyer may not desire notification. If there are matching ads, the buyer may desire different notification based upon the attributes values of the matching ads.
  • the buyer might desire to be paged immediately, whereas at a higher price the buyer may only wish to receive notification in the buyer's notification report (630, FIG. 13).
  • the provider program 12 then executes any desired notification methods (step 4245). Again, this process could also incorporate authentication, payment, reporting, or other service object services.
  • the above classified ad monitoring process operates by storing and executing the classified ad query at the consumer program 22. In the same fashion that it can be more efficient to monitor a high-volume directory partner server 1302 using a user object index, it can be more efficient to monitor a high-volume classified ad partner server 1302 using a user object index that includes the buyer's stored queries. This also allows query result sets to be transmitted to to buyers via the push technique, as opposed to the pull technique illustrated above.
  • the steps for implementing monitoring with a user object index with stored queries at a partner server are shown in FIG. 35. The first step is identical to step 4235 of FIG.
  • the data exchange method 141 of the classified ad service object 1310 saves the input form data as a query element or elements 143 (step 4261).
  • the data exchange method 141 then creates a message object 110 containing the query element or elements 143 (step 4262).
  • This message object 110 also contains such other communications object components as are necessary to create a user object 110 representing the buyer.
  • the data exchange method 141 of the classified ad service object 1310 next transmits this message object 110 to the classified ad partner server 1302 (step 4263).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4264).
  • This data exchange method 141 first creates a user object 110 representing the buyer in the classified ad partner server database 1301 (step 4265). Next the data exchange method 141 creates a communications object 110 of the component object type (812, FIG. 17) containing the ad query element or elements 143 (step 4266). This component object 110 is given a member association 110A with the buyer's composite communications object 110 (step 4267). In this manner the buyer can submit additional ad queries without needing to duplicate the user object 110 representing the buyer. User objects 110 and ad query component objects 110 can also be indexed for performance optimization.
  • the data exchange method 141 uses the query elements 143 of the ad query component object 110 to create one or more scheduled event instances 117 in the classified ad partner server database 1301 (step 4268). As with stored queries in the consumer program 22, these scheduled event instances 117 can begin immediately and repeat at intervals or according to rules 140 specified by the consumer or the classified ad service provider. When activated, these scheduled event instances execute a data exchange method 141 on the classified ad partner server 1302 (step 4269). This data exchange method 141 then executes the ad query (step 4270). When the query result set is returned, the data exchange method 141 calls another data exchange method 141 in the buyer user object 110 (step 4271).
  • the buyer's data exchange method 141 processes the result set to determine if notification is desired by the buyer (step 4272). If so, the buyer's data exchange method 141 calls a data exchange method 141 in the classified ad partner server 1302 (step 4273). This data exchange method 141 creates a message object 110 containing the result set (step 4274) and transmits it to the consumer program 22 (step 4275). There the consumer program 22 receives the message object 110 and executes its receipt method 141 (step 4276). The consumer program 22 then executes any notification methods 141 specified by the buyer to control notification about classifed ad queries (step 4277).
  • the data exchange procedures illustrated here for sellers and buyers using a classified service object 1310 to automate interchange with a classified advertising database 1301 stored on a classified ad partner server 1302 can be generalized to any type of data that can be stored in a server database mutually accessible to providers and consumers on a communications network 3. This includes search services, news services, document retreival services, knowledgebases, discussion databases, and so on.
  • the specific type of database, database server, or data exchange service is not a limiting feature of the invention. The only differences are the organization and format of the data stored on the server database and the queries and rules used to automate information interchange.
  • FIG. 29A This illustrates how composite and component communications objects can be organized as the main topic and response "threads" in a message database, discussion database, or knowledgebase.
  • the main topic is a composite communications object type 1451.
  • Each response to this main topic is shown as a first-level response thread object 1461, 1462.
  • Each response to a first-level response is shown as a second-level response thread object 1471, 1472, 1473, 1474.
  • the association and aggregation relationships (shown in FIGS. 3 and 4) between composite and component communications objects can be used generally to model many metadata relationships.
  • the first advantage to using communications objects 110 to represent the metadata structure of a partner server 1302 is that the structure is dynamic. Communications objects 110 can be added, deleted, and edited easily. Secondly, when these changes take place to the metadata structure, every provider and consumer affected by the change is updated and notified automatically.
  • the second step is to use communications object type definitions 144 and elements 143 to model the data and metadata stored within the larger metadata structures on the partner server (step 4292).
  • type definitions 144 and elements 143 to model data and metadata is explained in multiple sections above. A specific example is the use of notification elements and message elements (201, 211, FIG. 4) as discussed in the notification control section above. Again, the use of software objects allows such modelling to be applied broadly to many real-world database needs.
  • the third step is to use data exchange service objects 1310 and message objects 110 to automate data exchange between the programs 12, 22 and the data exchange partner server 1302 (step 4293).
  • a combination of data exchange methods 141, data exchange rules 140, and data exchange elements 143 can be used to automate many kinds of data uploading and updating for providers and data monitoring, querying, and downloading for consumers.
  • the fourth step is using user object indexes representing the providers and consumers interacting with the data exchange partner server 1302 whenever transferring processing tasks from the programs 12, 22 to the partner server will increase data exchange or network efficiency (step 4294).
  • This procedure is explained in the service object introduction section, the directory service object section, the distribution service object section, and illustrated in detail in this section and FIG. 34B. In particular, it allows data updates or query result sets to be transmitted via the push technique when it is more efficient than the pull technique.
  • the fifth step is to use data exchange methods 141 and notification control at the programs 12, 22 to process message objects and query result sets (step 4295). This is shown in the final steps of FIGS. 34A, 34B, and 35. This allows providers and consumers to realize the maximize benefit of data exchange automation by not being notified of anything but the most highly relevant information, and then having complete control over the notification method.
  • the sixth step is returning communications objects 110 in query result sets whenever it would increase the efficiency of data exchange or communications for the user (step 4296). This is illustrated in step 4242 of FIG. 34B, where the seller's communications object 110 is returned together with the seller's ad listing.
  • This technique is particularly powerful when the communications object 110 returned is a category object 110 or a service object 1310 or granting the user access to a new set of communications objects 110 or partner servers 1302.
  • the final step is using link control in communications objects 110 and category objects 110 to simplify and automate access to service objects 1302 and other category objects 110. This is discussed in the service object introduction section and the directory service object section.
  • This technique spreads linking intelligence with every communications object 110 in a communications object system, making it as easy as possible for the users to gain access to the services of any type of partner server 1302.
  • a payment service object type (842, FIG. 17) is a specialized data exchange service object that operates in conjunction with payment partner servers 1302 to provide secure financial transaction services to providers and consumers.
  • a payment service object 1310 may combine the functions of a data exchange service object 1310 with those of an authentication service object 1310, or it may call the services of a separate authentication service object 1310. (The examples in this section will use the latter technique.)
  • Payment service objects allow such common payment services as credit card transactions, debit card transactions, electronic funds transfers, and cybercash transactions to take place easily, automatically, and securely in a communications object system.
  • FIGS. 37, 38, and 39 The steps in the process of a merchant creating a payment account are illustrated in FIG. 37.
  • the process begins with the merchant obtaining a copy of the payment service object 1310 if one is not already present in the provider database 11 (step 4401).
  • the merchant activates a data exchange method 141 in the payment service object 1310 (step 4402).
  • This data exchange method 141 first generates a public/private key pair, either itself or by calling the services of an authentication service object 1310 (step 4403).
  • the data exchange method 141 can use an existing public/private key pair available from the authentication service object 1310.
  • the private key is stored as an element 143 of the payment service object 1310 in the provider database 11 (step 4404). As with an authentication private key, this key may also be encrypted with a password known only to the user and not stored locally.
  • the data exchange method 141 queries the provider database 11 for the elements 143 necessary to create a payment account (step 4405). This process is explained in the data exchange control section. Because many of these elements 143 are commonly required items of data, such as the provider's name, contact data, financial account data, credit references, and so on, they will already be present in the provider database 11 and can be automatically accessed by the payment service object 1310.
  • the data exchange method 141 then generates an account data input form (step 4406).
  • the purpose of this form is threefold. First, it allows the merchant to confirm any data exchange rules 140 the merchant may have applied to the transfer of the merchant's sensitive financial data, such as bank account numbers or credit references. Second, it allows the merchant to confirm the accuracy of any other data to be transferred, such as contact data. Third, it allows the merchant to enter any specific new data required by the payment service provider. As explained in the data exchange control section, such new data can also be saved as elements in the provider database 11 for future use.
  • the data exchange method 141 creates a account order (step 4407).
  • the payment service object 1310 then calls an authentication method 141 in an authentication service object 1310 to encrypt the account order using the payment partner server's public key, stored in the payment service object 1310 as an element 143 (step 4408).
  • the authentication method 141 then digitally signs the account order using the merchant's private key (step 4409).
  • the merchant's private key may be stored in the authentication service object 1310 as an encrypted element 143, in which case the authentication method 141 may first require a password from the merchant for decryption. Alternatively the merchant's private key may be entered manually in some other way.
  • the data exchange method 141 now creates a message object 110 containing the secure account order and the merchant's public key certificate, stored as an element 143 in the authentication service object 1310 (step 4410).
  • this message object 110 may also contain such data as is necessary to create a user object 110 representing the merchant at the payment partner server 1302.
  • the data exchange method 141 transmits this message object 110 to the payment partner server 1302 (step 4411).
  • the payment partner server 1302 receives the message object 110 and executes a data exchange receipt method 141 (step 4412).
  • This data exchange method 141 calls the same authentication service object 1310 to decrypt the secure account order using the payment partner server's private key, stored as an element 143 in the partner server database 1301 (step 4413).
  • the authentication service object 1310 verifies the merchant's public key certificate signature using the authentication partner server's public key, stored in the authentication service object 1310 as an element 143 (step 4414).
  • the authentication service object 1310 verifies the merchant's signature on the account order using the merchant's public key (step 4415).
  • the data exchange method 141 on the payment partner server 1302 can execute whatever steps are necessary to use the account order to create a merchant account (step 4416).
  • the merchant account would be represented by a user object 110 in the payment partner server database 1301.
  • the data exchange method 141 creates a merchant account certificate consisting of the merchant's account number, the merchant's provider UID, and whatever other data the payment service provider wishes to include in the certificate, such as a timestamp, account type identifiers, payment partner server identifiers, and so on (step 4417).
  • the data exchange method 141 then calls an authentication method 141 in the authentication service object 1310 to digitally sign the merchant account certificate using the payment partner server's private key (step 4418). Next the data exchange method 141 creates a message object 110 containing the signed merchant account certificate (step 4419). The data exchange method 141 transmits this message object 110 back to the payment service object 1310 in the merchant's provider program 12 (step 4420). There the provider program 12 receives the message object 110 and executes the original data exchange method 141 of the payment service object 1310 (step 4421).
  • This data exchange method 141 first calls an authentication method 141 in the authentication service object 1310 to verify the signature of the merchant account certificate using the payment partner server's public key (step 4422). Then the data exchange method 141 stores the merchant account certificate in the provider database 11 as an element 143 of the payment service object 1310 (step 4423). Lastly the data exchange method 141 calls any notification methods desired by the merchant for notification of the merchant account certificate receipt (step 4424). This completes the process of setting up a secure payment account for the merchant.
  • the merchant includes the merchant account certificate and a link component object 110 from the payment service object 1310 in any communications object 110 where the merchant wishes to use payment services.
  • the payment service object 1310 can then be called by any data exchange method 141 in the merchant's communications object 110.
  • the merchant can indicate the services of such payment service objects 1310 by using the names or logos of the appropriate credit cards, debit cards, and so on in a product ordering input form, for example.
  • the payment service object 1310 is used automatically.
  • the steps in this process are shown in FIG. 38.
  • First the data exchange method 141 creates a purchase order consisting of the data from the input form together with the merchant account certificate (step 4441).
  • the data exchange method 141 queries to see if the payment service object 1310 is present in the customer's consumer database 21 (step 4442). If not, the data exchange method 141 uses the payment service object's link component object 110 to download the payment service object 1310 (step 4443). The payment service object's receipt method 141 will then initiate the process to create a customer account (step 4444). This process is identical to the merchant payment account creation process shown in FIG. 37, except the final result is that the customer is issued a customer account certificate stored in the consumer database 21 as an element 143 of the payment service object 1310. If the payment service object 1310 was present in the consumer database 21 in step 4441, the data exchange method 141 calls a version monitoring method 141 to see if the version is current (step 4445).
  • This version monitoring method 141 compares the version value of the payment service object 1310 with the version value stored in the link component object 110 of the merchant's communications object 110. Version monitoring is explained in the data exchange control section above. If the version is not current, the data exchange method 141 executes the update method 141 of the payment service object 1310 to download the current version (step 4456). Once the current version of the payment service object 1310 is present in the consumer database 21, the data exchange method 141 in the merchant's communications object 110 calls a data exchange method 141 in the payment service object 1310 to continue the transaction (step 4457).
  • This data exchange method 141 calls an authentication method 141 in an authentication service object 1310 to encrypt the purchase order using the payment partner server's public key, stored in the payment service object as an element 143 (step 4458).
  • the authentication method 141 also digitally signs the purchase order using the customer account certificate private key (step 4459). As described above, this key may be stored as an encrypted element 141 in the payment service object 1310 and require a password from the customer to decrypt. Alternatively the customer may supply the key manually in some other way.
  • the data exchange method 141 creates a message object 110 containing the secure purchase order and the customer account certificate (step 4460). The data exchange method 141 transmits this message object 110 to the payment partner server 1302 (step 4461).
  • the payment partner server 1302 receives the message object 110 and executes its receipt method 141, which is either the same data exchange method 141 or another data exchange method 141 residing on the payment partner server 1302 (step 4462).
  • This data exchange method 141 calls an authentication method 141 in the authentication service object 1310 to verify the customer's signature on the secure purchase order using the customer account certificate public key (step 4463).
  • the authentication method 141 decrypts the purchase order using the payment partner server's private key (step 4464).
  • the authentication method 141 verifies the merchant's signature on the merchant account certificate using the payment partner server's private key (step 4465).
  • a data exchange method 141 on the payment partner server 1302 can carry out the purchase order transaction using the verified purchase order data, the verified customer account certificate, and the verified merchant account certificate (step 4466). This may involve any sequence of steps between the payment partner server 1302 and other payment servers or data processing systems, such as the consumer's bank or credit clearinghouse, a credit card processor, a cybercash server, and so on.
  • the data exchange method 141 creates a unique receipt number stored as an element 143 in the payment partner server database 1301 (step 4467). This receipt number can now be used to verify the transaction with both the customer and the merchant.
  • the payment partner server 1302 can return receipt acknowledgments to both the consumer program 22 and the provider program 12. Each of these programs can in turn send receipt acknowledgments to the other to complete full three-way acknowledgment. Alternatively the payment partner server 1302 can send a receipt acknowledgment to the customer's consumer program 22, which can in turn send a receipt acknowledgment to the merchant's provider program 12, or vice versa. In all cases the steps in sending secure receipt acknowledgment messages are similar. The steps in the process of the payment partner server 1302 sending a receipt acknowledgment message to the customer's consumer program 22 are shown in FIG. 39. First a data exchange method 141 on the payment partner server 1302 creates a purchase receipt (step 4471).
  • the purchase receipt includes the unique receipt number plus any other relevant data, such as timestamp, the payment partner server UID, bank certification numbers, and so on.
  • the data exchange method 141 calls an authentication method 141 in an authentication service object 1310 to encrypt the purchase receipt using the customer account certificate public key (step 4472). This step is optional if the purchase receipt does not contain any sensitive information.
  • the authentication method 141 then signs the purchase receipt with the payment partner server's private key (step 4473).
  • the data exchange method 141 creates a message object 110 containing the purchase receipt (step 4474).
  • the data exchange method 141 transmits this message object 110 to the payment service object 1310 at the consumer program 22 (step 4475).
  • the consumer program 12 receives the message object 110 and executes the original data exchange method 141 of the payment service object 1310 (step 4476).
  • This data exchange method 141 first calls an authentication method 141 in the authentication service object 1310 to verify the signature on the purchase receipt using the payment partner server's public key (step 4477). If the purchase receipt has been encrypted, the authentication method 141 decrypts it using the customer account certificate private key (step 4478). Then the data exchange method 141 stores the purchase receipt in the consumer database 21 as an element 143 of the payment service object 1310 (step 4479). This makes the purchase receipt available to the payment service object 1310 and the merchant communications object 110 for use in any further transactions or correspondence involving this transaction, such as a return or exchange. Finally the data exchange method 141 executes any notification methods 141 desired by the customer for notification about the receipt acknowledgment (step 4480).
  • This technique can be generalized to any form of data exchange requiring secure, verifiable, non-repudiable transactions between multiple parties.
  • This includes stock trading, electronic data interchange (EDI), credit card systems, banking systems, bartering systems, and so on.
  • EDI electronic data interchange
  • the specific nature of the transaction service is not a limiting feature of the invention.
  • a reporting service object type (843, FIG. 17) is another specialized data exchange service object that operates in conjunction with reporting partner servers 1302 to provide statistical reports on the usage of a communications object system. Since communications objects 110 can include their own reporting methods 141 as described in the reporting control section above, the primary purpose of reporting service objects 1310 is to consolidate the reporting methods required by a group of communications objects 110.
  • Shared access to the methods 141 of a reporting service object 1310 is particularly efficient for gathering statistics and metadata for a large population of communications objects 110. This is because statistics and metadata for a large number communications objects 110 from a large number of providers can accumulated in the databases 11, 21 and then transmitted using a small number of message objects 110 to one or more reporting partner servers 1302. The same reporting service object 1310 or a linked reporting service object 1310 can then be used by the providers to monitor the aggregated reports at the reporting partner server 1302. This can be done using data exchange methods 141 running queries against a reporting partner server 1302 in the same fashion as explained in FIGS. 34B and 35 for classified ad buyers.
  • Reporting partner servers 1302 can also serve a valuable function by providing high-volume report processing services to communications object providers.
  • Report processing methods 141 on the reporting partner server 1302 can be triggered automatically by report message objects 110 transmitted from reporting service objects 1310. These report processing methods 141 can produce any type of statistical aggregation or analysis offered by the reporting service provider.
  • communications object providers can use the reporting service object 1310 to submit their own stored report queries and report processing methods 141 as explained in FIG. 35 for classified ad buyers.
  • Anonymous reporting relationships can be accomplished using a simple procedure.
  • the steps in this process are shown in FIG. 40.
  • the process begins when a reporting service object 1310 first needs to set up an anonymous reporting relationship with a reporting partner server 1302.
  • a data exchange method 141 in the reporting service object 1310 uses an anonymous protocol such as HTTP to request an anonymous reporting key from a reporting partner server 1302 (step 4501).
  • the reporting partner server 1302 returns an unique anonymous reporting key in the protocol response (step 4502).
  • the data exchange method 141 then saves the anonymous reporting key as an element 143 of the reporting service object 1310 (step 4503). If desired, such an element 143 can also be encrypted using a password or similar key provided by the user.
  • the reporting service object 1310 can supply the anonymous reporting key together with the report data when submitting reports via the anonymous protocol to the reporting partner server 1302 (step 4504).
  • the reporting partner server 1302 can track the report data submitted from a unique instance of the reporting service object 1310 without having any knowledge of the user's identity (step 4505).
  • Reporting partner servers 1302 can aggregate reporting data by indexing reports by provider UID or consumer UID, or in the case of anonymous reporting, by unique anonymous reporting key. Alternatively reporting partner servers 1302 can use the incremental counter technique. This technique is explained below in the section on feedback service objects.
  • Secure reporting can be accomplished using the functions of an authentication service object 1310 in conjunction with a reporting service object 1310.
  • Reporting service objects can also be efficiently coupled with payment service objects to perform billing and payment for communications object system services.
  • a feedback service object type (844, FIG. 17) is another specialized data exchange service object that works in conjunction with a feedback partner server 1302 to aggregate and report feedback from users of any communications object 110 across a communications object system.
  • Feedback service objects 1310 combine the functions of directory service objects, data exchange service objects, and reporting service objects to aggregate feedback from multiple communications object system users across different categories of communications objects 110.
  • Feedback service objects 1310 are another excellent example of a polymorphic service object because the same feedback service object 1310 that is used to provide feedback from one communications object system user (called the "feedback provider") can be used to access or monitor that feedback by another communications object system user (called the "feedback consumer").
  • Feedback service objects 1310 can most easily be understood as an extension to the functionality of category objects 110.
  • Category objects 110 are explained in the directory service object section above and shown in FIG. 29A.
  • communications objects 110 listed in a directory partner server 1302 can include a link component object 110 to each category object 110 with which the communications object 110 is associated. This allows users of a communications object system to quickly and easily obtain category objects 110 to check directory partner servers 1302 for other communications objects 110 associated with the category object 110. This process extended into a powerful feedback system with three enhancements. First, feedback attributes and value choices can be added to category objects 110. This permits users of a communications object 110 can be solicited for feedback specific to that particular category of communications objects 110. Second, report processing capabilites can be added to directory partner servers 1302.
  • the feedback attributes of the category objects 110 can be used by feedback consumers to create queries to a feedback partner server 1302. This allows feedback consumers to be automatically notified of new or changed communications objects 110 that meet the user's specific interest criteria.
  • the steps in these processes are very similar to those described for classified ad category objects in the data exchange service object section above and in FIGS. 34A, 34B, and 35.
  • the following explains the basic processes involved with the use of feedback service objects 1310 and feedback partner servers 1302. Both the feedback provider and feedback consumer will be illustrated as users of the consumer program 22.
  • the steps in the process of a feedback provider submitting feedback input are illustrated in FIG. 41A. We will assume the feedback provider already has obtained the communications object 110 upon which the feedback will be given.
  • the process begins with the feedback provider executing a feedback link method 141 in the communications object 110 (step 4601).
  • the presence of a feedback link method 141 for feedback can be shown by the use of a feedback hyperlink or hypergraphic on a page 142 of the communications object 110.
  • this feedback link method 141 can be available as a system method 141 to all communications objects 110.
  • feedback services could be initiated through a feedback hyperlink or hypergraphic on the selected object form (611, FIG. 13), on any selected page form (612, FIG. 13), or on a global toolbar in the consumer program 22.
  • the feedback link method 141 queries the consumer database 21 for the linked feedback category object 110 (step 4602). If the link method 141 is linked to more than one feedback category object 110, the link method 141 can present the feedback provider with an input form to select the desired feedback category object 110.
  • the link method 141 uses link control to download the feedback category object 110 (step 4603).
  • a link method 141 in the feedback category object 110 queries the consumer database 21 for the linked feedback service object 1310 (step 4604). If the feedback service object 1310 is not present, the link method 141 uses link control to download the feedback service object 1310 (step 4605).
  • a data exchange method 141 in the feedback service object 1310 generates a feedback input form (step 4606). This input form consists of the category attribute and value choices obtained from the feedback category object 110. This is identical to the input form process described in step of 1704 of FIG. 34A for creating a classified ad listing.
  • the feedback attributes and value choices for any feedback category object 110 are determined by the feedback service provider.
  • the feedback input form for a feedback category object 110 representing minivans might include attributes for dealer satisfaction, fit and finish, gas mileage, maintenance costs, repurchase plans, and so on.
  • the appropriate value choices for each of these attributes would be displayed as drop-down lists, radio buttons, and so on.
  • the data exchange method 141 first saves the feedback data as a feedback element 143 of the feedback service object 1310 (step 4607). This permits the feedback provider to easily recall and modify the feedback data as his/her feedback changes.
  • the data exchange method 141 creates a message object 110 containing the feedback data from the input form and the UID of the target communications object 110 (step 4608).
  • the data exchange method 141 then transmits this message object 110 to the feedback partner server 1302 (step 4609).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4610).
  • This data exchange method 141 can aggregate and process the feedback data in the feedback partner server database 1301 as proscribed by the feedback serve provider (step 4611). Feedback data aggregation and processing is described below.
  • the data exchange method 141 can also perform any kind of aggregation or statistical analysis required to produce the reports the feedback service provider wishes to offer feedback consumers. The attributes of these reports must match the feedback report query attributes of a feedback category object 110 as described below.
  • Feedback data can be aggregated by a feedback partner server 1302 in several ways.
  • One approach is to save and index feedback data by the UID of the feedback provider.
  • the feedback partner server 1302 maintains records of the feedback data from each feedback provider. This allows the feedback partner server 1302 to produce accurate feedback statistics reports over time.
  • Another approach is to aggregate feedback using counters. In this approach the feedback partner server 1302 does not need to maintain a record from each feedback provider. Instead the feedback partner server 1302 increments a counter for each feedback message object 110 received from a feedback provider. The accuracy of this counter is maintained in the following manner. The first time a feedback provider uses a feedback category object 110 to send feedback data, the full set of feedback data is transmitted in the feedback message object 110 as described in step 4608 of FIG. 41A.
  • This feedback data is saved as an element 143 of the feedback category object 110 the consumer database 21 as described in step 4607 of FIG. 41A.
  • the steps required for subsequent changes to the feedback are shown in FIG. 41B.
  • First the feedback provider executes the feedback link method 141 as in step 4601 of FIG. 41A (step 4631). Because the feedback provider has already submitted feedback, the feedback category object 110 and feedback service object 1310 are present in the consumer database 21. Thus the feedback link method 141 can directly execute a data exchange method 141 of the feedback service object 1310 (step 4632). This data exchange method 141 reads the saved feedback element 143 of the feedback category object 110 (step 4633). The data exchange method 141 uses this feedback data to generate an input form for the feedback provider to edit the feedback data (step 4634).
  • the data exchange method 141 saves the new feedback data as a new version of the feedback element 143 (step 4635). Versions of the feedback data element can be controlled using data archive control as explained above.
  • the data exchange method 141 next calculates the differentials between the new feedback data and the old feedback data (step 4636). For example, a minivan owner originally rated dealer service at an 8 on a scale of 1 to 10. The minivan owner subsequently had a poor dealer service experience. The minivan owner then edits the feedback data to rate the dealer service at a 2. The data exchange method 141 would calculate the differential as a minus 6.
  • the data exchange method 141 creates a message object 110 containing the feedback differential data, the UID of the target communications object 110, and a "RevisedFlag" element 143 set to TRUE (step 4637).
  • the data exchange method 141 transmits this message object 110 to the feedback partner server 1302 (step 4638).
  • the message object 110 triggers a corresponding data exchange method 141 (step 4639).
  • This data exchange method 141 uses the value of the RevisedFlag element 143 to process the feedback data as incremental data and not new data.
  • the data exchange method 141 uses the differentials in the feedback data to adjust the feedback counters (step 4640).
  • Revised feedback data will not increment a "Total Feedback Providers" counter, so feedback consumers can see an accurate report at of the total aggregated feedback at any point in time and the total number of feedback providers who have contributed to this feedback data.
  • Feedback data counters allow the maintenance of feedback data to be distributed throughout a communications object system, making it feasible to centrally aggregate feedback for a large number of communications objects 110 from a large population of feedback providers.
  • Feedback data counters also make it easy to do anonymous reporting, as no provider UlDs must be tracked at the reporting partner server 1302.
  • anonymous reporting can be accomplished using the anonymous reporting key technique as described in the reporting service object section above and illustrated in FIG. 40.
  • a feedback consumer can obtain a feedback category object 110 either directly from a feedback partner server 1302 or by using a link component object 110 in any communications object 110 associated with that feedback category object 110.
  • the value of feedback data can vary enormously with the experience and expertise of the feedback provider. This is particularly true for feedback on topics requiring specialized knowledge or expertise, such as academics, law, medicine, technology, and so on. For this reason feedback services can also be applied to feedback providers.
  • This can be accomplished using a feedback partner server 1302 by linking feedback category objects 110 to user objects 110 representing each of the feedback providers.
  • the attributes of a feedback category object 110 representing a feedback provider might include level of expertise, level of credibility, level of decision-making ability, and so on.
  • a feedback partner server 1302 is able to offer even more useful feedback reports to feedback consumers. This is because feedback queries can select feedback data using on the attributes or "ratings" of the feedback providers.
  • An example is a feedback partner server 1302 which collects feedback data on communications objects 110 representing automobiles.
  • a feedback consumer can create a query for only those communications objects 110 representing minivans with a sticker price of less than $20,000 which also had overall quality rating of 7 or higher on a scale of 1 to 10 from feedback providers whose expertise level was rated by other feedback providers to also 7 or higher on a scale of 1 to 10.
  • Another example applies to response thread objects (FIG. 29B) in a topic discussion database.
  • a feedback consumer can use a topic feedback category object 110 to monitor the response thread objects 110 contained by a discussion topic 110.
  • a query can notify the feedback consumer only of new response thread objects posted by providers with an expertise rating of 7 or higher on a scale of 1 to 10.
  • a feedback consumer can also ask for feedback provider ratings to be factored into feedback data reports.
  • An example would be a report on recommended minivans where the feedback data from feedback providers with an expertise rating of 8 or higher on a scale of 1 to 10 was weighted twice as heavily as feedback data from feedback providers with a rating lower than 8.
  • a feedback rule 140 can constrain the rating a first feedback provider can give a second feedback provider using the rating of the first feedback provider.
  • An example would be a expertise rating system for securities analysts. Every analyst in a securities analysis firm can be given an initial expertise rating on a scale of 1 to 10 for each feedback category object 110 representing the industry segments covered by the analysis firm. Thereafter all analysts can modify the expertise ratings of the other analysts as new security analysis work is performed.
  • a feedback rule 140 can enforce that a first analyst cannot give a second analyst an expertise rating for a specific feedback category object 110 more than 1 point higher than the expertise rating of the first analyst on that same feedback category object 110.
  • a second feedback rule 140 can specify that no analyst can change the feedback rating of another analyst more than 1 point in any six month period.
  • Feedback systems may also incorporate payment services as described in the payment service object section above.
  • An example would be a commercial product rating service that paid industry experts for feedback input and charged consumers for feedback reports.
  • feedback services can be employed for a wide variety of purposes on a communications object system. This includes product and service rating services, political office ratings, employee performance feedback, discussion group participation, personal references, and so on.
  • the particular feedback service is not a limiting feature of the invention.
  • One of the additional benefits of combining the provider program 12 with a distribution server 32 is that providers do not have to transmit new and updated communications objects 110 to a separate distribution server 32 for distribution via the pull technique. Nor do they require the services of a distribution service object 1310. Rather pull updating from a consumer program 22 can take place directly from the combined provider program 12 and partner server 1302. This saves time and reduces the potential for transmission errors.
  • a provider is also able to more easily apply distribution control by specifying distribution control methods 141 directly in the combined database 100.
  • the same benefit applies in reverse to consumers when the consumer program 22 is combined with a distribution partner server 32.
  • the consumer program 22 does not need to update communications objects 110 stored on the distribution partner server 1302 using the pull technique because those communications objects or object updates 110 can be pushed directly by the provider program 12 to the combined consumer program 12 and partner server 1302. This also eliminates the need for a distribution service object 1310.
  • the programs 12, 22, and 1302 or any combination thereof can accommodate multiuser operation. In all cases this can be accomplished by employing the user object type (816, FIG. 17).
  • the data structures for user objects 110 are shown in FIG. 6B. Like all other communications objects 110, user objects 110 have a system ID attribute that uniquely identifies them within the database 100.
  • the provider and consumer relationship between user objects 110 and other communications objects 110 uses a relationship association class 111 of the association 110A.
  • One attribute of the relationship class 111 is a logical value "ProviderFlag". If a user is a provider of a communications object 110, the ProviderFlag value is TRUE. If the ProviderFlag value is FALSE, the user is a consumer of the communications object 110.
  • the relationship class 111 also has an attribute NewFlag which is employed in user object indexes as described above.
  • the relationship class 111 may have other attributes such as "PrivilegeLevel” that govern access control to operations such as editing the communications object, forwarding the communications object, and so on. Access control will be discussed below.
  • User objects 110 can represent individual communications object system users or groups of users. User group objects 110 function similarly to e-mail aliases in an e-mail system. Groups can be nested by creating composite user objects 110 and components user objects 110. User group objects 110 can also have their own distinct attributes used to control the communications functions and privileges of the group.
  • Multiuser operation is beneficial in the programs 12, 22 or a program combining their operation because it allows a single database 100 to be shared by multiple users.
  • a separate instance of the global preferences class 103 can be associated with each user object 110.
  • multiple user objects 110 can have a consumer relationship association 111 with single instance of communications object 110. This saves disk space and increases overall system efficiency.
  • each consumer can maintain separate preferences using separate element preferences instances 147 associated with the consumer's user object 110. Users can also share preferences by having an association to the same element preference instance 147.
  • Access control rules 140 can be used to govern editing rights to shared element preference instances 147. Access control rules will be discussed below.
  • a user object 110 can have a consumer relationship with a communications object 110 to which another user object 110 has a provider relationship. This has several very important benefits. To begin with, no instance of the recipient class 120 nor the acknowledgement association 121 is needed. Both can be replaced entirely by the relationship associations 111. Secondly, no communications object distribution routine is necessary. When the user object 110 representing a provider (called the "provider user object”) and the user object 110 representing a consumer (called the “consumer user object”) are both present in a multiuser database 100, a communications object 110 can be "pushed" to a consumer simply by the provider creating a new association between the communications object 110 and the consumer user object 110.
  • a communications object 110 can be "pulled” by a consumer just by the consumer creating a new association between the communications object 110 and the consumer user object 110. In both of these cases, creation of the new association triggers a "new object reception rule" 140 in the database 100.
  • This rule takes the place of the new object reception routine in a separate consumer program 22 and executes steps 703-708 of FIG. 15. Updates to a communications object 110 by the provider can also be “transmitted” to all associated consumers via the operation of the standard update association rule 140 operating throughout the database 100. This operation of this rule takes the place of the update object reception routine (FIG. 10B) by executing steps 721-731 of FIG. 15.
  • This rule 140 only applies to consumer relationship associations, i.e. where the ProviderFlag value is FALSE.
  • multiple user objects 110 can also have a provider relationship with a single communications object 110.
  • This is referred to as multiuser editing.
  • Multiuser editing of communications objects 110 is advantageous in a communications object system for the same reasons multiuser database sharing is advantageous in many business applications. Just as two or more individuals can need the ability to read or edit same data, two or more individuals can need to communicate about the same subject or topic through the same "channel”.
  • database access and editing rights are controlled using access control lists. This same principle can be applied to a communications object system through the use of access control elements 143, access control methods 141, and access control rules 143. Collectively these are referred to as access control components.
  • Access control elements 143 are special elements 143 included in a communications object 110 in order to define the editing rights which the original communications object provider wishes to grant to other providers. Access control methods 141 and access control rules 140 act in conjunction with access control elements 143 to enforce these rights. Access control is an extension of data exchange control, discussed in the data exchange control section above. Access control components are a unique advantage of a communications object system because they can be contained within the communications object 110 which they govern. Thus they can be distributed and enforced throughout a communications object system. Access control rights can also be governed using user group objects 110. In this capacity user group objects 110 function similarly to access control groups used in many computer network environments to govern file and resource access.
  • concurrency control can be applied using concurrency elements 143, concurrency methods 141, and concurrency rules 140. Collectively these are referred to as concurrency control components. Concurrency control can be applied in one or more communications object system databases 100 in the same manner as access control. The specific concurrency control rules or techniques employed are not a limiting feature of the invention.
  • multiuser editing applies to three situations.
  • the first is single users operating different single-user installations of the combined programs 12, 22 on different computers 1, 2.
  • the second is different users operating the same multiuser installation of the combined program 12, 22. This could be on a single central computer accessible over a local area network, or on a distributed database available over a wide area network.
  • the third is a combination of the first two.
  • multiple users can edit the same communications object 110 through the use of message objects 110.
  • FIG. 42A The basic steps involved with this form of multiuser editing are illustrated in FIG. 42A.
  • the process begins with the first provider of a communications object 110 specifying the access control the provider wishes to apply to a communications object 110 (step 4701). This is done by specifying access control components and choosing appropriate access control values.
  • the first provider transmits the communications object 110 to a recipient (step 4702).
  • the consumer program 22 of the recipient receives the communications object 110 and stores it in his/her consumer database 21 (step 4703).
  • the recipient next performs an editing operation on the communications object 110 (step 4704).
  • These editing operations will be constrained by the access control components of the communications object 110.
  • the provider of a communications object 110 representing a discussion topic may grant recipients the right to add response thread objects 110 representing responses, such as is shown in FIG. 29B. However this provider may not grant recipients the right to edit the name, description, or message in the original topic object 110.
  • the completion of an editing operation by the recipient triggers a data exchange control rule 140 which executes a data exchange method 141 of the communications object 110 (step 4705).
  • the data exchange control rule 140 serves the same purpose as the update association rule 140 in a database 100.
  • the data exchange method 141 creates a message object 110 containing the changes to the communications object 110 (step 4706).
  • the data exchange method 141 then transmits the message object 110 to the combined program 12, 22 of the first provider (step 4707).
  • the message object 110 is received, its receipt method 141 is executed (step 4708).
  • the receipt method 141 saves the edits to the communications object 110 (step 4709).
  • Conflicts in edits by two or more users are handled by concurrency control as discussed above. This save operation results in the same set of operations as an edit operation in the provider program 12 as shown in FIGS. 10A and 10B.
  • These changes will now be distributed to all recipients of the communications object 110 using distribution control as described in the distribution control section above.
  • the receipt method 141 executes any notification methods 141 assigned by the first provider (step 4710).
  • Distribution control lists operate for a communications object 110 similarly to the recipient list of an Internet SMTP e-mail message. E-mail recipient lists allow each message recipient to identify the other recipients and send message replies to all other recipients.
  • distribution control lists can consist of distribution control elements 143, distribution control methods 141, and distribution control rules 140. Collectively these are referred to as distribution control components. Distribution control components can be as simple as a set of elements 143 containing the UIDs of each recipient 120. In this case the receiving program 12, 22 would resolve these UlDs into the e-mail addresses or other addresses of the recipients.
  • distribution control components can include instances of recipient objects 120 or user objects 110.
  • the necessary distribution control intelligence is transferred entirely with the communications object 110.
  • Distribution control methods 141 and rules 140 can be applied at each combined program 12, 22 receiving the communications object 110.
  • a distribution control rule 140 from the original provider could specify that no additional recipients may be added to a distribution control list.
  • Another distribution control rule could specify that certain edits to the communications object, such as a change in a notification element, are sent only to the original provider. The original provider can then approve the edit and distribute the change to the rest of the distribution control list.
  • the steps involved with multiuser editing using distribution control components are shown in FIG. 42B.
  • the process begins with the first provider of a communications object 110 specifying both the access control and the distribution control the provider wishes to apply to a communications object 110 (step 4731). This is done by specifying access control components and values and distribution control components and values.
  • the first provider transmits the communications object 110 to the recipients on the distribution control list (step 4732).
  • the consumer program 22 of the recipient receives the communications object 110 and stores it in his/her consumer database 21 (step 4733).
  • the recipients next performs an editing operation on the communications object 110 (step 4734).
  • the completion of an editing operation by a recipient triggers a data exchange control rule 140 which executes a data exchange method 141 of the communications object 110 (step 4735).
  • the data exchange method 141 creates a message object 110 containing the changes to the communications object 110 (step 4736).
  • the data exchange method 141 then transmits the message object 110 to each of the recipients on the distribution control list (step 4737).
  • the message object 810 is received by each recipient, its receipt method 141 is executed (step 4738).
  • the receipt method 141 saves the edits to the communications object 110 (step 4739).
  • Conflicts in edits by two or more users are handled by concurrency control as discussed above. This save operation results in the same set of operations as an edit operation in the provider program 12 as shown in FIG. 1A.
  • this is an exception to the update association rule 140 and does not trigger the update association routine shown in FIG. 10B.
  • the receipt method 141 executes any notification methods 141 assigned by each recipient (step 4740).
  • the second multiuser editing situation applies when the combined programs 12, 22 are operated as a multiuser system and the providers and consumers involved are all users of this system.
  • multiuser editing operates in the same manner as record sharing in a typical multiuser database environment.
  • Each communications object 110 is a record created by the first provider in the database 100, and the access control components of the communications object 110 act as the access control rights for other users of the database 100.
  • access control rights can also be governed by the attributes of a relationship association (111, FIG. 6B). In this manner a provider can grant different access control rights to different user objects 110 or user group objects 110 representing other providers. Distribution control within a multiuser database 100 is not necessary because, as explained above, distribution in a shared database 100 is accomplished through the operation of the update association rule 140.
  • the third multiuser editing situation is a combination of the fist two, i.e. users spread across both single-user installations and multiuser installations of the programs 12, 22.
  • distribution control lists can contain special entries representing multiple users at a multiuser installation. These special entries can consist of nested elements 143 representing the UID of the multiuser database 100 and the UIDs of each individual user object 110. Alternatively they can contain nested composite and component objects 110 representing the multiuser program 12, 22 and the individual user objects 110.
  • User group objects 110 can also be employed for this purpose. In this manner only one communications object or communications object update transmission needs to take place to each multiuser database 100.
  • the receipt method 141 of the communications object 110 or message object 110 can then create or update the relationship associations 111 to each user object 110 in the multiuser database 100.
  • a multiuser communications object system can be applied to solving many longstanding communications problems.
  • a common example is many-to-many messaging among large groups.
  • One existing solution to this problem is e-mail list servers, or "listservs”, which are common on the Internet.
  • Listservs require a great deal of effort to setup, configure, and maintain.
  • Listservs typically operate in three modes which must be carefully configured in the listserv program. The first mode is "closed” or “broadcast only”, in which messages can only be sent out to the list subscribers, usually by one or more “list owners”.
  • the second mode is "moderated”, in which list subscribers can reply to messages or submit new messages, but all messages pass through one or more moderators authorized to select those that will be passed on to the full list.
  • the third mode is "open” or “unmoderated”, in which any member can respond to messages sent out to the list or submit new messages, and all messages or replies are sent to all subscribers.
  • the single biggest drawback to any of these modes is the subscriber's inability to filter the messages on the list for those of personal relevance.
  • the list is either "on” or “off” for all subscribers.
  • closed or moderated listservs offers some useful filtering capability applicable to all subscribers to the list, but this filtering is not personalized for individual subscribers. It also takes a great deal of effort on the part of the moderators.
  • a communications object system overcomes all these limitations.
  • a mailing list can be created simply by creating a communications object 110 to represent the list. No special server program or complex configuration is required.
  • this mailing list object 110 can employ notification control to allow every member of the list to filter messages on the list. As shown in FIG. 4 and explained in the notification control section, this is done by including a set of notification elements 201 representing interest topics. One or more message elements 211 are associated with one or more notification elements 201.
  • Each list member can choose the set of interest topics to which they wish to "subscribe”. Thereafter in each communications object update the list member will receive notification only of the messages assigned to these topics as described in the notification control section above.
  • the operation of the mailing list can be controlled using access control components and a distribution control components.
  • a closed list can be maintained by restricting editing rights to the the provider as list owner.
  • a moderated list can be maintained by giving all members message editing rights, but keeping distribution control centralized at the list owner and employing a moderator rule 140 that each new message 211 must be confirmed by the list owner.
  • An open list can be created by eliminating the moderator rule 140.
  • a fully distributed list in which the processor workload for sending out new messages is distributed equally among all list contributers rather than centralized at one provider, can be accomplished using a distribution control list.
  • a communications object system permits providers and consumers to control any type of communications over any type of communications network 3, it can be particularly useful for coordinating communications relationships that take place over multiple communications networks.
  • a simple example is a Internet-based fax request system.
  • Such a system allows users to request fax documents using a web server 50 and have them transmitted to the user as fax documents via a telephone network.
  • Such a system can easily be automated using communications object system. This can be accomplished using data exchange methods 141 included directly in a communications object 110, or it can be done using a data exchange service object 1310. The latter permits fax services to easily be shared among many communications objects 110.
  • the steps for automating a fax request system using a fax service object 1310 are shown in FIG. 43.
  • the process begins with the consumer obtaining the communications object 110 offering fax request services (step 4801).
  • the consumer selects the hyperlink or hypergraphic representing a fax request page within the communications object 110 (step 4802).
  • This executes a link method 141 which checks to see if the linked fax service object 1310 is present in the consumer database 21 (step 4803). If not, it uses link control to download the fax service object 1310 (step 4804).
  • a data exchange method 141 in the fax service object 1310 generates an input form (step 4805). This input form allows the consumer to select the fax documents the consumer would like to receive as well as the target fax number.
  • the fax service object 1310 can query the consumer database 21 for elements 143 with a type definition 144 of "FaxNumber" in order to automatically present such a list.
  • the fax service object 1310 can also prompt the user to enter new fax numbers if none are present.
  • the data exchange method 141 first saves any new fax number elements 143 as well as the consumer's preferences about the last-used fax number, the most-used fax number, and so on (step 4807).
  • the data exchange method 141 then creates a message object 110 (step 4808).
  • This message object 110 contains the indentification data for the requested fax documents (which could be the UIDs of the fax documents if they are stored as elements 143 on the fax partner server 1302).
  • the message object 110 also contains the selected fax number.
  • the data exchange method 141 transmits the message object 110 to the fax partner server 1302 (step 4809).
  • the message object 110 is received by the fax partner server 1302, it executes a corresponding data exchange method 141 (step 4810).
  • This data exchange method 141 uses the fax request IDs and fax number to transmit the requested fax documents via the telephone network (step 4811). Note that if the fax partner server 1302 cannot successfully transmit the fax documents, the fax partner server 1302 can also send an acknowledgment message object 110 back to the consumer via the communications object system.
  • a more complex example is the coordination of package deliveries over a physical communications network such as a postal network.
  • This process uses account certificates as described in the payment service object section. The steps in this process are shown in FIG. 44.
  • the process begins with the consumer obtaining the communications object 110 of the package recipient (step 4901).
  • the consumer selects a hyperlink or hypergraphic representing a physical package delivery option within the communications object 110 (step 4902).
  • a link method 141 which checks to see if the linked physical delivery service object 1310 is present in the consumer database 21 (step 4903). If not, it uses link control to download the physical delivery service object 1310 (step 4904).
  • a data exchange method 141 in the physical delivery service object 1310 generates an input form (step 4905).
  • This input form allows the consumer to select the desired delivery options. This includes the type of delivery required, whether delivery pickup is needed, payment options, and so on. Note that the consumer does not need to enter any information pertaining to the delivery attributes of the recipient.
  • the data exchange method 141 is able to obtain all such attributes from the account certificate included in the recipient's communications object 110. If the consumer also has a account certificate, the data exchange method 141 can use this data automatically as well. If the consumer does not have an account certificate, the data exchange method 141 can use the input form to prompt the consumer for the necessary account information.
  • the data exchange method 141 When the consumer submits the input form (step 4906), the data exchange method 141 saves any new account data or preferences as elements 143 of the physical delivery service object 1310 (step 4907). The data exchange method 141 then creates a message object 110 containing the recipient account certificate, the sender account certificate, the delivery options selected, and any other pertinent data, such as a timestamp (step 4908). The data exchange method 141 transmits the message object 110 to the physical delivery partner server 1302 (step 4909). When received by the physical delivery partner server 1302, the message object 110 executes a corresponding data exchange method 141 (step 4910). This data exchange method 141 processes the delivery order (step 4911).
  • the data exchange method 141 creates a acknowledgment message object 110 containing the delivery number together with any other acknowledgment data, such as the delivery pickup confirmation message (step 4912).
  • the data exchange method 141 transmits this message object 110 to the physical delivery service object 1310 at the originating consumer program 22 (step 4913).
  • the message object 110 executes the originating data exchange method 141 of the physical delivery service object 1310 (step 4914).
  • the data exchange method 141 first saves the delivery number and any other pertinent data as logged event 118 (step 4915). This allows it to be referenced for any future actions involving this delivery.
  • the data exchange method 141 executes any notification methods 141 assigned by the consumer to delivery acknowledgment messages (step 4916).
  • the data exchange method 141 then calls a print method 141 to print a delivery label (step 4917).
  • the data exchange method 141 tests to see if delivery monitoring was requested in by the input form submitted in step 4906 (step 4918). If so, the data exchange method 141 carries out the monitoring process (step 4919). This monitoring process is identical to that performed by classified ad service objects 1310 as shown in FIG. 34B.
  • the physical delivery partner server 1302 offers monitoring via a user object index and stored queries, the necessary user object data and query data can also be contained in the message object 110 created in step 4910. Monitoring using stored queries is shown in FIG. 35.
  • multinetwork communications control is the reception of communications objects or object updates via a broadcast network such as television or cable systems. Because such networks are broadcast-only, communications resulting from the consumer's communications object copies back to the provider must occur via a backchannel such as a telephone network or computer network, e.g. the Internet. Communications objects represent a unique advantage in this respect in that the backchannel can be controlled by the provider in the communications object 110. In addition, multiple backchannels can be controlled by the same communications object 110 depending on the communications action involved or the backchannel capabilities of the particular consumer program 22 where the communications object 110 is stored.
  • a broadcast network such as television or cable systems. Because such networks are broadcast-only, communications resulting from the consumer's communications object copies back to the provider must occur via a backchannel such as a telephone network or computer network, e.g. the Internet.
  • Communications objects represent a unique advantage in this respect in that the backchannel can be controlled by the provider in the communications object 110.
  • multiple backchannels can be controlled by the same communications object 110 depending on the communications action involved or
  • Schedule coordination among any group is a fundamental challenge in communications. Scheduled events and schedule changes must be communicated to everyone in the group or else the group will not function.
  • a communications object system can solve many widespread scheduling problems using a special type of communications object called a schedule object.
  • Schedule objects are shown as class 817 of FIG. 17.
  • Schedule objects 110 represent real-world events associated with any other communications object 110. Like all other communications objects 110, schedule objects 110 can contain schedule elements 143, schedule methods 141, and schedule rules 140 used to control scheduling operations. Collectively these are referred to as schedule control components. These all function as special cases of data exchange control, discussed above.
  • Schedule objects 110 can also be nested as composite and component objects (811, 182, FIG. 17). This permits a composite schedule object 110 to contain multiple component schedule objects 110.
  • schedule objects 110 can be distributed via push and pull and contain their own update methods. This is particularly relevant to schedule coordination because any changes to a schedule object 110 can be transmitted to all consumers associated with that schedule object 110 object. Using notification control, each user can also control exactly how he/she is notified of these changes.
  • Schedule objects 110 can be maintained in any database 100, whether single-user or multiuser. Schedule objects 110 are particularly useful for managing group schedules in a multiuser database 100. This is because schedule objects 110 can easily be associated with user objects 110 or user group objects 110 to create and maintain scheduling relationship associations 111.
  • communications object system programs can handle scheduling requests through an API with an external scheduling program or database. A communications object system API is discussed further below.
  • schedule objects 110 One of the most effective uses of schedule objects 110 is to constrain or modify the communications capabilities of communications object 110 or user objects 110 used to represent individuals. For example, an individual whose current schedule object indicates they are at lunch may be reachable via a cellular phone but not via e-mail. This can be accomplished using scheduling rules 140 associated with particular elements 143 and methods 141 in a communications object 110. For example, a scheduling rule may dictate that after business hours important phone calls should be directed to a provider's home phone number.
  • the use of scheduling objects 110 and schedule control allows communications objects 110 to assume the same functions of "universal phone numbers", also called “personal numbers”, "lifetime numbers", and “follow me numbers”. The difference is that universal phone numbers apply only to telephone communications and are limited to the capabilities of a particular telephone network, whereas communications objects 110 apply to every form of communications and are not limited to the capabilities of any particular communications network.
  • Schedule objects 110 can be employed to solve a wide variety of common scheduling problems.
  • schedule objects 110 are employed at a distribution server 32. Any type of distribution server 32 can be used, but in a preferred embodiment, a combination of the programs 12, 22 and a distribution partner server 1302 is used. This allows message objects 110 to be transmitted and received directly from the distribution partner server 1302 using a direct transmission protocol such as HTTP. This is faster than a store-and-forward protocol like Internet SMTP e-mail, however the latter can also be used if the scheduling process is not time-sensitive.
  • the provider first adds one or more scheduling elements 143, methods 141, and rules 140 to any communications object 110 in which the provider wishes to offer scheduling control.
  • the provider can also add schedule control using a scheduling component object 110.
  • the provider also maintains his/her current schedule by adding and maintaining schedule objects 110 to the provider database 11.
  • the provider's current set of schedule objects 110 will indicate the present readiness of the provider to receive a phone call; the current phone number at which the provider should be reached; the options for notifying the provider about the call request; and the options for scheduling a phone call with the provider at some future time if the provider is not available immediately.
  • the steps in the process of a consumer contacting a provider to request a phone call using the provider's communications object 110 are illustrated in FIG. 45.
  • the consumer first executes a hyperlink or hypergraphic representing a voice call request on on a page within the provider's communications object 110 (step 5001).
  • This request can include the name and UID of the consumer, the nature of the call, the priority of the call, the estimated length of the call, and any other parameters the provider has specified in the scheduling method 141.
  • the scheduling method 141 then transmits this message object 110 to the provider's communications object 110 at the provider program 12 (step 5003).
  • the message object 110 executes a corresponding scheduling method 141 (step 5004).
  • This scheduling method 141 queries the provider's schedule objects 110 to determine the provider's current status (step 5005).
  • the scheduling method 141 first tests the result set to see if the provider is currently available to take the phone calls (step 5006). If not, the scheduling method 141 next checks the provider's scheduling rules 140 and/or scheduling preference elements 147 to determine if the provider wishes to schedule the phone call using automatic scheduling (step 5007). If so, the scheduling method 141 proceeds with autoscheduling as described below starting at step 5070 of FIG. 46.
  • the scheduling method 141 checks the provider's scheduling preferences to determine if the provider wishes to have a record of the phone call request (step 5008). If so, the scheduling method 141 executes the notification method 141 the provider has assigned to unfulfilled phone call request messages (step 5009). In either case, the scheduling method 141 proceeds to step 5018 below.
  • the scheduling method 141 next checks the provider's scheduling preferences to see if the provider wishes to confirm phone call requests (step 5010). If so, the schedule object 110 calls the provider's notification method 141 for confirming phone call requests (step 5011). Notification control gives a provider rich control over such requests. Notification processing can take into account all of the data included in the call request message object 110 plus all of the data present in the combined programs 12, 22. This includes the consumer's identity, the presence or absence of the consumer UID in the provider database 21, the priority of a call, its expected length, and so on. By processing this data, a notification method 141 can produce any type of notification the provider desires.
  • this notification method generates an input form to obtain the provider's response.
  • This form displays the data explained above.
  • An option to initiate a phone call immediately from the provider back to the consumer could also be presented as a hyperlink or hypergraphic on this input form.
  • the provider responds by submitting this input form (step 5012).
  • This executes the scheduling method 141 which tests the input form data to see if the provider wishes to take the call immediately (step 5013). If not, the scheduling method 141 tests the input form data to determine if the provider has choosen an alternate time, for example scheduling the call to take place 10 minutes from now (step 5014). If not, the scheduling method 141 determines if the provider wishes to schedule the phone call using automatic scheduling (step 5015).
  • the scheduling method 141 proceeds with autoscheduling as described below starting at step 5070 of FIG. 46. If the provider has chosen to take the call, either immediately or at a later time, the scheduling method 141 next creates a schedule object 110 representing the scheduled phone call (step 5016). The scheduling method 141 saves this schedule object 110 in the provider database 11 (step 5017), then creates a message object 110 containing this schedule object 110 (step 5018). If the phone call request was denied for any reason, this message object 110 will contain a negative acknowledgment message. Lastly the scheduling method 141 transmits this message object 110 to the provider's communications object 110 at the consumer program 22 (step 5019). When received by the consumer program 22, the message object 110 executes a corresponding scheduling method 141 (step 5020).
  • This scheduling method 141 first tests the message object 110 to see if it contains a schedule object 110, meaning the phone call request was accepted (step 5021). If so, the scheduling method 141 saves this schedule object 110 in the consumer database 21 (step 5022). The scheduling method 141 then tests the schedule object 110 to determine if the phone call should being immediately (step 5023). If so, the scheduling method 141 tests the consumer's scheduling preferences to see if the phone call should be autodialed by the consumer program 22 (step 5024). If so, the scheduling method 141 executes a transmission method 141 to autodial the provider's telephone number included in the schedule object 110 (step 5025).
  • the phone call can take place via a public telephone network, via a private phone network, via the Internet, or via any other phone transmission network, as discussed in the transmission control section.
  • the scheduling method 141 executes the consumer's notification method 141 for initiating phone calls (step 5026). If the phone call was not accepted in step 5021, or the phone call is not to begin immediately in step 5023, or the phone call is not to be autodialed in step 5024, then a message to this effect would be given to the consumer in step 5026.
  • schedule objects 110 can automate the process of scheduling a future phone call.
  • the steps in this process are illustrated in FIG. 46.
  • This process can be used as an adjunct to the phone call request process described in FIG. 45, or it can be used without a prior call request.
  • the process begins with the consumer executing a hyperlink or hypergraphic representing a voice call scheduling method 141 on a page within the provider's communications object 110 (step 5051).
  • the scheduling method 141 first queries the consumer database 21 to determine the consumer's own schedule (step 5052). Then the scheduling method 141 tests consumer's preferences for voice call scheduling to determine if automatic scheduling should be used (step 5053). If not, the scheduling method 141 generates an input form (step 5054).
  • This input form would present the consumer's current schedule, represented by schedule objects 110, and allow the consumer to choose a time to schedule the phone call.
  • the consumer responds by submitting the input form (step 5055).
  • the scheduling method 141 uses the consumer's scheduling rules 141 and scheduling preferences 147 to determine an optimal schedule time or times for the phone call (step 5056).
  • the scheduling method 141 saves the corresponding schedule objects 110 in the consumer database 21 (step 5057). These schedule objects 110 may have a "proposed" attribute to indicate their unconfirmed status.
  • the scheduling method 141 now creates a message object 110 containing the proposed schedule object or objects 110 (step 5058).
  • the scheduling method 141 transmits this to the provider's communications object 110 at the provider program 12 (step 5059).
  • the message object 110 executes a corresponding scheduling method 141 (step 5060).
  • This scheduling method 141 queries the provider's schedule objects 110 to determine the provider's schedule (step 5061).
  • the scheduling method 141 first tests the result set to see if there are any matching schedule time slots between the consumer's proposed schedule objects 110 and the provider's schedule objects 110 (step 5062). If so, the scheduling method 141 next tests the provider's scheduling preferences to determine if the provider wishes to manually confirm the optimal time match (step 5063). If not, the scheduling method 141 tests to determine if the provider desires notification of the new scheduled item (step 5064).
  • the scheduling method 141 executes the notification method 141 the provider has assigned to new schedule items (step 5065). This notification action may vary with the UID of the consumer, the type of event, the duration of the event, and/or other scheduling or notification rules 140 or preferences 147 established by the provider. If there were no schedule matches in step 5062, the scheduling method 141 checks the provider's scheduling preferences to determine if the provider wishes to proceed with automatic scheduling (step 5066). If not, the scheduling method 141 executes the provider's designated notification method 141 for unfulfilled call scheduling requests (step 5067). For purposes of this example, we will assume this notification method 141 generates an input form (step 5068). This input form can present the proposed schedule times, the provider's conflicts, proposed alternatives, and so on.
  • the provider responds by selecting one or more proposed schedule times and submitting this input form (step 5069). If the automatic scheduling alternative was chosen in step 5066, the scheduling method 141 uses the provider's scheduling rules 141 and/or scheduling preferences 147 to determine an optimal time or times for the phone call (step 5070). Once the schedule time or times are determined in step 5062, 5069, or 5070, the scheduling method 141 saves the corresponding schedule objects 110 in the provider database 11 (step 5071). These object's status attribute can indicate whether the schedule time is proposed or confirmed. The scheduling method 141 then creates a message object 110 containing the schedule object or objects 110 (step 5072). The scheduling method 141 transmits this message object 110 to the provider's communications object 110 at the consumer program 22 (step 5073).
  • the message object 110 executes a corresponding scheduling method 141 (step 5074).
  • This scheduling method 141 first queries the consumer's schedule objects 110 to determine the consumer's current status (step 5075). This step is necessary as the consumer's status may have changed since the last transmission.
  • the scheduling method 141 then tests the result set to see if there are any matching schedule time slots between the provider's schedule objects 110 and the consumer's schedule objects 110 (step 5076). If so, the scheduling method 141 next tests the consumer's scheduling preferences to determine if the provider wishes to manually confirm the optimal time match (step 5077). If not, the scheduling method 141 tests to determine if the consumer desires notification of the new scheduled item (step 5078).
  • the scheduling method 141 executes the notification method 141 the consumer has assigned to new schedule items (step 5079). If there were no schedule matches in step 5076, the scheduling method 141 checks the consumer's scheduling preferences to determine if the consumer wishes to continue with automatic scheduling (step 5080). The consumer may wish to limit autoscheduling to a specified number of attemps. If not, the scheduling method 141 executes the consumer's designated notification method 141 for unfulfilled call autoscheduling requests (step 5081). For purposes of this example, we will assume this notification method 141 generates an input form (step 5082). This input form can present the proposed schedule times, the consumer's conflicts, proposed alternatives, and so on.
  • the consumer responds by selecting one or more proposed schedule times and submitting this input form (step 5083). If the autoscheduling alternative was chosen in step 5080, the scheduling method 141 uses the consumer's scheduling rules 141 and scheduling preferences 147 to determine an optimal schedule time or times for the phone call (step 5084). Once the schedule time or times are determined in step 5076, 5083, or 5084, the scheduling method 141 saves the corresponding schedule objects 110 in the consumer database 11 (step 5085). The scheduling method 141 next tests to determine if the scheduling process is complete (step 5086). If not, the process is repeated starting with step 5058 (step 5088).
  • the schedule object 110 also provides a channel for communications related to the scheduled phone call. For example, one party could add a message element (211, FIG. 4) containing an agenda for the phone call, and the other would receive it automatically. At the time of the phone call, any elements 143 or other related communications objects or object components could be recalled automatically by the respective schedule objects 110. Additionally, the respective schedule objects 110 can also using event tracking control and reporting control to log the phone call and prepare call reports.
  • This scheduling automation process can be enhanced through the addition of API functions that allow the programs 12, 22 to monitor the communications status of the user. For example, using a telephony API call, the programs 12, 22 could determine if the user was currently on the telephone or another communications device and therefore unavailable to directly accept an incoming call. Such API calls would also allow the programs 12, 22 to contact the user or forward communications requests via other means, such as pagers, cellular phones, and so on. Because schedule objects 110 can carry the elements 143, methods 141, and rules 140 necessary to communicate with the scheduled user at any point in time, the programs 12, 22 and any supporting servers 1310 can take the place of "universal number" telephone processing systems as described above. Such services are further enhanced by the fact that call routing can place locally at the calling computer 1, 2 instead of at a remote phone switch or phone server.
  • This technique for using schedule objects 110 can be generalized to many forms of scheduling. This includes business meetings; professional appointments; teleconferences or videoconferences; television, cable, or video shows; public seminars; and so on.
  • the specific type of scheduling use is not a limiting feature of the invention.
  • API Application Programming Interface
  • Communications objects 110 encapsulate communications data, metadata, and instructions in order to create an automated communications relationship between the provider and consumer. Additionally, these sets of data, metadata, and instructions are automatically maintained by the communications system of the present invention. Therefore, the databases 11, 21, and 1301 of communications objects represent an attractive central repository for any communications data that must be maintained by the provider or consumer on their computers 1, 2, or 1302, or on a local area network to which those computers are connected.
  • an applications programming interface can be used.
  • An API defines the methods and method parameters that are used to request services from another application within a desktop, server, or network operating environment.
  • an API for a communications object system would specify the object services available from a communications object system program 12, 22, or 1302 in a format compatible with other industry standards for distributed object system specifications. Examples of such standards include the DCE and CORBA specifications from the Open Software Foundation and the OLE and DCOM specifications from Microsoft Corporation.
  • API When the provider and consumer programs 12, 22 include an API, other computer applications can be relieved of the burden of storing, indexing, and maintaining communications data. For instance, the consumer does not need separate address books for a personal information manager, a network directory, and an e-mail program. Other applications can also use the API to automate communications operations using the methods 141 and rules 140 stored in the databases 11, 21, and 1301.
  • API usage is the word processing file transfer process explained in the encoding control section and illustrated in FIG. 21.
  • the programs 12, 22, 1302 in a communications object system may also employ a user interface native to the operating system on which the program is run.
  • Many computer operating systems such as Microsoft Windows from Microsoft Corporation, Apple Macintosh from Apple Computer Corporation, and UNIX Motif from the Open Software Foundation, provide for graphical user interfaces.
  • the use of graphical user interfaces for computer programs is discussed generally in Alan Cooper, About Face (1994), which is incorporated herein by reference.
  • a graphical user interface is advantageous to a communications object system because it allows a user of the programs 12, 22, 1302 to easily and intuitively manipulate visual screen objects in order to create, edit, or delete the underlying communications objects and object associations in the databases 11, 21, 1301. When used in conjunction with a communications object system, this represents a uniquely powerful new interface technique for initiating and controlling communications.
  • FIG. 47 User interface structures for an object-oriented graphical user interface for the combined programs 12, 22 are illustrated in FIG. 47.
  • the computer screen 5101 includes one or more toolbars 5111 together with one or more operating windows 5121, 5131, 5141.
  • the toolbar 5111 uses tool icons 5112 to graphically represent frequently used commands or editting functions of the programs 12, 22. Similar toolbars are employed by most popular graphical software programs, including Microsoft Word from Microsoft Corporation, Visio from Visio Corporation, and Eudora from Qualcomm Corporation. Examples of functions that can be controlled by tool icons 5112 include deleting an object (323, FIG. 9) , publishing an object (326, FIG. 9), viewing or editing the properties of an object (322, FIG. 9), and creating associations between selected objects (312, 322, FIG. 9).
  • the author palette window 5121 allows the user to visually select different graphical icons for the purpose of creating or editing different types of communications objects or communications object components. Examples shown include a personal communications icon 5122, representing an individual user communications object 110; a group communications icon 5123, representing a user group communications object 110; a telephone number icon 5124, representing a telephone number element 143; a news topic icon 5125, representing a notification element (201, FIG. 4); an open discussion icon 5126, representing a composite topic object (1451, FIG. 29B) with a distribution list component to which additional recipients 120 can be added; a closed discussion icon 5127, representing a composite topic object (1451, FIG. 29B) to which additional recipients 120 cannot be added; a response icon 5128, representing a component response thread object (1461, FIG. 29B) for adding a response in a discussion group; and a meeting icon 5129, representing a schedule object 110 for setting up a meeting.
  • a personal communications icon 5122 representing an individual user communications object 110
  • a group communications icon 5123 representing
  • the user palette window 5131 allows the user to choose different screen icons representing other communications object system users in the databases 11, 21, or 1301.
  • a user palette allows the user to quickly and easily create recipient associations (121, FIG. 3) or relationship associations (111, FIG. 6B) or to take actions on other user objects. Examples shown include three individual user icons Alice 5132, Bob 5133, and Trent 5134; and three user group icons Marketing 5135, Sales 5136, and Development 5137.
  • the author palette 5121 and user palette 5131 are just examples of the types of object icon palettes that could be used.
  • the user may also create his/her own custom palettes.
  • the specific type of palette used is not a limiting feature of the invention.
  • the workspace window 5141 represents a screen area into which author objects and consumer objects can be copied using a mouse or other pointing device in order to manage a specific set of communications relationships.
  • This technique often called "drag-and-drop" is employed in most operating systems using graphical user interfaces, including those mentioned above.
  • the technique is specifically employed in software programs that employ object-based visual editing for drawing or forms creation, such as Visio from Visio Corporation and Visual Basic from Microsoft Corporation.
  • drag-and-drop operations can be used for creating, editing, associating, dessociating, or deleting communications objects and communications object components.
  • a user could create a new open discussion topic 110 by dragging the open discussion icon 5126 into a workspace window 5141. The dragging action would result in a dialog box prompting the user for the new properties of the discussion topic object (1451, FIG. 29B). The resulting icon 1542 would then be ready for use.
  • the user could then add other communications object system users to this discussion, such as Mary 5146 and Trent 5147, by dragging by dragging their icons from the user palette 5131 and dropping them on top of the discussion group icon 5126.
  • the other examples shown in the workspace 5141 include a closed discussion 5143, two scheduled meetings 5144 and 5145, and a user group 5148 that has been added to one of the discussions 1542, 1543.
  • the user can maintain multiple workspace windows 5141 pertaining to each of the user's areas of communications interests. For example, a user could organize workspaces by projects, by departments, by priority, and so on. Workspace windows 5141 can be represented in the databases 11, 21, 1301 by folders (115, FIG. 3) or another separate workspace object class. Workspace windows 5141 can also be represented by communications objects 110 in order that multiple users can easily share the same workspace. In this case changes to one user's workspace 5141 would be reflected in the workspaces of all other users who were consumers of this workspace 5141. This same technique can be applied to object palettes 5121 and user palettes 5131.
  • object-oriented graphical user interfaces can be advantageous to a communications object system. This includes the ability to edit the properties of an object or initiate an action on that object by using a special button or a special clicking action with a pointing device.
  • a second feature is the use of graphical dialog boxes for streamlining user input. Graphical dialog boxes could be used to replace many of the input forms required by data exchange methods 141 as described herein.
  • a third feature is graphical selection-action techniques. These allow a pointing device to be used to select one or more screen objects for action by a program command. Multiple screen objects can be selected by using the pointing device to draw a visual box around them. All of these techniques are employed by Visio from Visio Corporation, Visual Basic from Microsoft Corporation, and other object-oriented editing systems designed for graphical user interfaces. All of these techniques could be employed to improve an object-oriented graphical user interface for a communications object system.

Abstract

An automated communications system operates to transfer data, metadata and methods from a provider computer to a consumer computer through a communications network. The transferred information controls the communications relationship, including responses by the consumer computer, updating of information, and processes for future communications. Information which changes in the provider computer is automatically updated in the consumer computer through the communications system in order to maintain continuity of the relationship. Transfer of metadata and methods permits intelligent processing of information by the consumer computer and combined control by the provider and consumer of the types and content of information subsequently transferred. Object oriented processing is used for storage and transfer of information. The use of metadata and methods further allows for automating may of the actions underlying the communications, including communication acknowledgements and archiving of information. Service objects and partner servers provide specialized data, metadata, and methods to providers and consumers to automate many common communications services and transactions useful to both providers and consumers. A combination of the provider and consumer programs and databases allows for additional functionality, including coordination of multiple users for a single database.

Description

This application is a continuation of application Ser. No. 08/722,314, filed Sep. 27, 1996 (allowed) now U.S. Pat. No. 5,862,325 which is a continuation-in-part of application Ser. No. 08/609,115, filed Feb. 29, 1996 (pending).
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to data communications systems. More particularly, it relates to an automated communications system which coordinates the transfer of data, metadata, and instructions between databases in order to control and process communications.
2. Discussion of the Related Art
All communications consist of a mechanism for exchanging information between one entity, a provider, and another, a consumer. The terms "provider" and "consumer" are used to designate separate functions in information transfers. Typically an entity, at various times, operates as both a provider and a consumer in any communication relationship. These relationships may be one-to-one, such as between two individuals; one-to-many, such as between company and its customers; or many-to-many, such as between the members of a workgroup. These communications relationships may also exist over multiple communications networks, such phone networks, LANs, public data communications networks, radio and TV networks, wireless networks, and conventional postal mail networks.
Establishing, maintaining, operating, and even terminating any one of these types of communications relationships involves significant work on the part of both the provider and consumer. For example, to initiate any type of communications relationship, providers must first locate the consumers with whom to communicate and vice versa. Solving this problem is subject of several entire industries, such as the directory industry, the mailing list industry, and the advertising industry. Once a provider or consumer has been identified, contact information (e.g., names, titles, addresses, telephone numbers, electronic mail addresses, etc.) must be exchanged between the provider and consumer. This contact information must be maintained by both parties so that future communications can be effected as needed. When the contact information changes for an entity, all providers or consumers having relationships with the entity must be notified of the changes, who in turn must update their own records. This work also extends to other data and records exchanged in the context of the communications relationship, e.g. orders, receipts, product numbers, invoice numbers, customer numbers, notes, brochures, reports, etc. Maintenance of this information requires significant human time involvement for receiving information, storing information, indexing information, searching for desired information, and retrieving information. The human component of record maintenance also creates a potential for error, which can cause the information to be faulty or to become lost.
Once the communications relationship is established, the next major workload is the active use of the relationship to accomplish communications objectives. The problems here take different forms depending on the type of communications relationship. For example, in a one-to-many relationship, particularly a mass-market relationship such as a company and its customers, the problem is how to efficiently disseminate information about products and services to consumers. Optimally, such information would be disseminated only to the consumers who need the information, only at the precise time they need it, and only via the communications network the consumer preferred. However, knowing who needs what information, when, and how can be very difficult. Therefore, providers typically disseminate information widely in the form of mass advertisements and mailings via all possible communications mediums in order to reach all likely consumers. Because of this broad dissemination by providers, consumers receive large amounts of information, much of which is irrelevant to them. Consumers are forced to sort and filter through this information, and frequently much of it is discarded. Information which is kept may not be immediately useful, but may be needed at a later time. Unless the consumer expends a great deal of work to store, catalog, and index this information, the information can be difficult or impossible to find when the consumer actually needs it.
This same problem of efficient information distribution is exacerbated in many-to-many communications relationships, such as among the members of a workgroup. Here, communications are much more frequent and timely, and there is much greater quantity of information to be shared, stored, archived, and indexed. Members of a workgroup also have a strong need to employ communications for group coordination, such as scheduling meetings, conference calls, project deadlines, etc. These communications involve time deadlines and feedback requirements which are not typically present in one-to-many communications relationships.
With one-to-one communications relationships, the problem of efficient information disemination is lessened because the parties typically have a much higher knowledge of each other's needs and interests. Conversely, the need to use communications for coordination purposes is greatly increased, largely because between individuals the need for real-time communications sessions such as phone calls and personal meetings is acute. Thus the universal problem of "phone-tag", when both parties exchange numerous messages trying to coordinate the opportunity to communicate in real time.
The next workload involved in communications relationships is when the parties need to exchange, process, and store structured data. In a one-to-many communications relationship, a common example is a consumer ordering a product. The consumer must place a telephone call, locate a salesperson, and then manually transmit the necessary ordering information, which the salesperson must manually record. Paper or electronic product order forms can help automate this process for the provider, but they still must be filled out manually by the consumer. Many of these forms require the same standard information from the consumer, which the consumer must enter repeatedly. All of these information transfers require human involvement and thus create the potential for data errors. On the provider's part, more work is required to perform error checking on the order, process it, and in many cases return an acknowledgment to the consumer. Many providers invest heavily in data processing and electronic communications systems for automating these functions. However, the lack of a standard communications system for exchanging common data means that providers adopt largely proprietary systems, increasing the investment necessary for every provider. In addition, consumers must still interact with each these systems manually.
In a many-to-many communications relationship, such as a workgroup, the need for structured data exchange is even higher, especially when automated data processing tools such as computer software are in widespread use. Also, the need for structured data exchange for workgroup coordination activities, such as scheduling and planning, grows significantly.
One-to-one communications relationships may also involve strong needs for structured data exchange. For example, two individuals from different companies may need to review and revise a document involving both companies. The ability to do so electronically, using a secure method of exchange over public data networks, would make the task considerably easier. Individuals involved with one-to-one communications relationships also have an acute need to use structured data exchange to solve the problem of scheduling communications sessions, i.e. the phone-tag problem.
Since all communications relationships are inherently dynamic, they involve three other common tasks involved for providers and consumers: copying the relationship, transfering the relationship, and terminating the relationship. Copying is when one consumer wants to share a particular communications relationship with another consumer. For example, a mail-order catalog customer may wish to give a copy of the catalog to a friend, or a businessperson may need to share the phone number of a colleague with a customer. Transferring is when one provider assumes a consumer communications relationship from another, or one consumer assumes a provider communications relationship from another. An example would when a company changes the salesperson responsible for the customers in a sales territory, or when a customer transfers ownership of a product. Termination is when either a provider or consumer wishes to end a communications relationship, i.e. a provider no longer wants to distributes information, and/or a consumer no longer wants to receive, process, or store the information. A widespread example is consumers who wish to be dropped from direct mailing lists, and the providers who wish they could efficiently identify such consumers to save mailing costs. All three of these common, everyday communications relationship operations involve considerable effort on the part of the provider and consumers to carry out.
Therefore, a need exists for a communications system which allows providers and consumers to quickly and easily establish an automated communications relationship, one in which the data necessary to operate the communications relationship is exchanged and updated automatically, and which can control all types of communications via all types of communications network common to both the provider and consumer. A need also exists for a communications system which allows a provider to actively notify a consumer of new information in which the consumer may be interested, and which allows the consumer to precisely filter the information being sent by one or more providers. A need also exists for a communications system which allows providers and consumers to automatically structure, exchange, and process incoming or outgoing communications to the greatest extent possible. A need also exists for a communications system which allows providers and consumers to easily share access to many common communications services. Finally, a need exists for a communications control system which allows providers and consumers to easily copy, transfer, and terminate communications relationships.
Various computer-based systems have been created to provide mechanisms for communicating information. The Internet and World Wide Web provide a network of a large number of information sources, providing a voluminous amount of information. Computer programs exist which can be executed on Internet-connected computers to search these sources to obtain desired information. Additionally, through the medium of hypertext, providers of World Wide Web pages can create links in their pages between items of related information which can significantly aid consumers in finding desired information. However, the links to the information source are neither dynamic nor persistent; in the sense that they do not provide new or updated information once the consumer has found a topic of interest. "Bookmarks" in a web browser program can facilitate subsequent access to a particular web page to determine if new information is present. However, if the web page referenced by the bookmark is removed, the bookmark is no longer valid. Bookmark polling programs, such as Smart Bookmarks from First Floor, Inc., can also be used to determine whether a web page has changed since the last time the consumer viewed it. In addition, Smart Bookmarks can examine a changed page and automatically transfer to the consumer a text string embedded by the author of the page informing the consumer of the nature of the change. However, Smart Bookmarks' capability is limited to single text strings on single web pages. Therefore the consumer must locate and bookmark every Web page of interest. Smart Bookmarks does not provide a way for the consumer to filter the update messages, nor does it provide the consumer with any mechanism for exchanging structured information or managing a communications relationship with the provider.
A different type of Web monitoring solution is provided by Revnet Systems Inc. With its GroupMaster software, Web providers can create and insert special hyperlinks representing interest topics on the pages of their Web site. When a consumer clicks on this link a special data file is transferred to the consumer's GroupMaster client software. The client software then polls the Web server for updates to the interest topic input by the provider. Unlike Smart Bookmarks, all interest topics at the site can be checked in one update polling action. Update messages can be delivered to the consumer via the client software. However, these messages only contain links back to pages with follow-up information at the Web site. They do not store or index information from the provider, nor do they provide a mechanism for the consumer and provider to automate other types of structured data exchanges or manage a communications relationship.
Online navigation or "auto pilot" software, available from various commercial online services or software companies, can help the user automate access to online services, the Internet, and other public networks. The software provided by these services or companies can include capabilities such as automatic logons, automatic navigation of the online system according to consumer preferences, file searches, uploading and downloading data, and storage of data. Some systems can also automatically download the data necessary to update their own operation. However, the navigation software available from the online services typically requires that the consumer first establish an account with the online service, and may also involve establishing accounts with specific providers on the service. In addition, these navigator programs are specifically designed to work with the architecture and communications protocols of the online service, and cannot be easily adapted to other data communications networks, thus preventing other providers from using the functionality of the online service to create and distribute data in the same manner. Finally, they require that the consumer set up and maintain a communications relationship with each information provider on the service. If the provider changes its information offerings, the consumer must reprogram the autopilot or navigation software. This last disadvantage also applies to online navigation programs designed to work with the Internet and other non-proprietary public data networks.
Electronic mail (e-mail) systems are another electronic communications system that provides some communications contact persistence. E-mail addresses and messages can be stored and indexed within e-mail programs, or externally in other locations. E-mail rules engines allow for some degree of automated storage or response to certain message contents. However, these rules engines are typically constrained to acting on certain known information about the messages, such as the address of the message provider, or on semantic rules such as keywords which must be guessed by the provider and consumer. There is no common communications frame of reference, i.e., a structured data format and operations methodology, against which both the provider and consumer can operate to filter, classify, and organize messages. The lack of a common frame of reference also severely limits the capability of either the provider or consumer to automatically process the contents of an e-mail message, or to automatically respond to the message besides the capability to automatically address a reply message.
E-mail systems which support electronic forms overcome some of these limitations. Electronic forms allow the provider to control the content of a forms submission and to automatically or semi-automatically route that data around a network. Electronic forms also allow message consumers to automate a response to the forms provider which can be automatically processed by the provider. However, these forms must be received and processed by the consumer in the same manner as conventional e-mail messages. In other words, they do not provide a means for the consumer to control or filter messages from different providers. Forms also do not provide the consumer with a mechanism for automatically storing, indexing, or processing information from the provider. In addition, while they may automate the provider's ability to process the data returned from the forms, the consumer must still manually enter information in the form.
Specialized e-mail systems have been developed that combine the use of electronic forms with a system-wide data processing model. Examples are The Coordinator from Action Technologies, Inc., or OVAL from the MIT Center for Coordination Science. These systems allow providers and consumers to share a frame of reference for messaging such that messages can be classified into specific categories and actions. This allows message providers and consumers to automate the routing, storage, and processing of messages based on these category and actions. However, these systems require that all providers and consumers share the same frame of reference. They do not provide a generalized means for each provider on the system to establish and update their own frames of reference with one or more consumers, nor a generalized means for each consumer to coordinate the frames of reference they have with different providers.
A different approach to the problem of automating communications is the category of software that is commonly referred to as "software agents" or "mobile agents". An example is a platform for communications applications developed by General Magic, Inc. called Telescript. The Telescript language is an object-oriented, remote programming language with three core concepts: agents, places and "go". Agents "go" to places, where they interact with other agents to get work done on a user's behalf. Agents are mobile programs capable of transporting themselves from place to place in a Telescript network. The language is implemented by the Telescript engine. The Telescript engine is a multitasking interpreter that integrates onto an operating system through a programming interface called the Telescript API. The Telescript engine operates on server computers connected over a communications network. Telescript agents can operate independently anywhere within these server computers to control the transfer of message data and perform programmable actions upon that message data. For example, if a message recipient is not available, the message could be rerouted to a different location, rather than being returned to the sender undelivered. Telescript is similar to other agent technologies in that the architecture is based on agents interacting with other agents on server computers running agent "engines" or interpreters. In this architecture, the establishment of a communications relationship requires two agents: one to represent the provider and one the consumer. Although agent programming systems like Telescript provide the necessary tools for creating these agents, it is still necessary for both the provider and consumer to create and administer the necessary agents. Furthermore, Telescript does not provide a specific model for the filtering, storage, and indexing of communications between a provider and consumer via agents. Lastly, agent architectures require the addition of servers running agent interpreters to the communications network in order to operate, increasing the expense and complexity of the network.
A more specialized type of agent technology is delivery agents. Examples include Digital Delivery from Digital Delivery, Inc. and PointCast from PointCast Inc. Delivery agents do not require a network of specialized servers, but instead operate directly on a consumer's computer to retreive information of specific relevance to the user over a network. They are created by a particular provider to supply information from a server or servers under that providers control, or from a more generalized news source such as a wire service. Delivery agents allow a consumer to specify his/her topics of interest, which the delivery agent then uses to filter the available news stream and show the user only the information of interest. Delivery agents are also capable of storing and indexing the received data for the consumer. Other than communicating the consumer's topic preferences back to the provider, however, delivery agents do not provide a way to control or process other communications between the consumer and provider. In addition, since each delivery agent is typically designed as a separate executable program which must be installed and run separately, the consumer is limited as to the number of delivery agents the consumer can manage and run.
Another approach to automating communications and data transfers is shared replicated database systems such as Lotus Notes and Collabra Share. With these systems, information to be communicated is entered via a client program into one or more databases which may reside locally on client computers or on network server computers. These databases are then replicated to other server computers or local client computers throughout the system so that the data can be easily accessed by any other user of the system who needs the information and has the proper access privileges. Access privileges are controlled by one or more system administrators via the system servers. Some of these systems, notably Collabra Share, also allow users to "subscribe" to specific databases. These users can receive an e-mail notification from a database agent monitoring the database when a new entry or a certain condition has been made in that database. These systems may also employ electronic forms and forms processing languages to structure the data being entered into a database, and to take programmable actions based on the data entered. The architecture of these systems is designed for groups of users to share information related to specific topics, and to automate the transfer of data between different computer applications used by an organization. For this reason the core data structure of the architecture is a subject database or "forum". Each subject database covers a number of related interest topics under which all entries in the database are categorized. All copies of any subject database are synchronized throughout the system when data in any one copy has been changed.
While suitable for information sharing amongst the members of a group, this architecture is not well suited for automating communications relationships among a large number of information providers and consumers. First, all the providers and consumers need to be interconnected through the system in order to communicate. This could be done by having all providers and consumers enroll in one large system in which they all had access privileges. In such a system each provider would need to have at least one subject database for communicating with his/her consumers. This enormous number of subject databases would then need to be replicated among the large number of servers required to service the complete population of the system, which would quickly overwhelm the capacity of the servers or network to handle replication. A more realistic alternative would be to have each provider or group of providers operate and administer their own system, making their internal subject databases available to consumers via public data networks such as the Internet. Consumers would use the system client software to "subscribe" to the subject databases of each provider with which they desire to communicate. Only the subject databases a consumer subscribed to would be replicated on his/her desktop. This solution would spread the replication load to a large number of servers, each handling a smaller amount of traffic. However, each server would now have to manage replication for a large number of external consumers as well as internal group members. There is no easy way to distribute this replication load to the consumer's computer. Second, subject databases do not allow the consumer to control and filter the incoming communications from providers. Consumers must still scan the databases for items of interest. Providers could overcome this by creating a subject database for each interest topic, but the additional administrative and server replication overhead would strongly discourage this. Third, because notification of new information is handled via a separate application, e-mail, the consumer is forced to coordinate notification and data storage/response among two communications systems. Fourth, since subject databases are replicated from the servers, they do not give consumers an easy way to copy or transfer them to other consumers. Finally, because the entire system depends on server-based replication, administrative changes or reconfigurations of these servers such as system name or address changes require administrative updates to all subscribing consumers, a job which consumers must handle manually.
Consequently, a need exists for a communications control system which allows providers and consumers to quickly and easily establish an automated communications relationship; which automatically updates both parties with changes in communications control data from the other; which works with all communications networks shared by the provider and consumer; which allows both parties to automatically control, filter, store, index, and process communications from the other; which allows both providers and consumers to share many common communications services; and which allows both parties to easily manage, copy, transfer, and terminate the communications relationship.
SUMMARY OF THE INVENTION
The disadvantages of existing communications control systems are significantly overcome by the present invention in which software programs being executed by a provider computer and consumer computer communicate directly in order to maintain a communications control structure. This structure originates at the provider computer and is transferred to the consumer computer. Changes to the structure on the provider computer result in an updated version being transferred to the consumer computer. The communications control structure contains a combination of data, metadata, and instructions which are used by the respective programs to control the origination of outgoing communications and the processing of incoming communications between the provider and consumer.
In one aspect of the present invention, a communications system is used to coordinate communications between providers and consumers. Provider computers transfer information stored in the provider computer through a communications network to a consumer computer. The information includes processes for updating the transferred information in the consumer computer when the information in provider computer has changed. For "push" processes, the provider computer maintains address data necessary to transfer updated information to various consumers. For "pull" processes, the consumer computer uses information transferred from the provider to access a location where the provider information is stored to determine whether it has been updated and to retrieve it if necessary.
According to another aspect of the present invention, existing communications networks and network accessing programs are used to increase the functionality of the communications system. The Internet and World Wide Web, or similar type networks, are used to access and transfer the information. According to this aspect, information is created and maintained according to a recognized protocol, such as HTTP, MIME and HTML, which can be used to access other information. An appropriate display program, such as a web browser, is used to retrieve and display the information.
According to another aspect of the present invention, programs operating on the provider computer and consumer computer operate as state machines in connection with an appropriate display program. The programs operate to receive information requests from a display program and to generate a next display containing the requested information.
According to another aspect of the present invention, information is organized in a form which simplifies transfer of data, metadata, and instructions. Object oriented programming is used for combining data, metadata, and methods for storage and transfer. Specialized object classes and type definitions are used to provide intelligence in processing of transferred information. Elements in an transferred object can be used by the consumer computer to filter information and provide selective notification to a user of changed information. The combination of methods and data permits joint control by the provider and consumer over the information transferred, together with how updates, responses, and acknowledgments are processed.
According to another aspect of the invention, a provider program is used to create, edit, and maintain data, metadata and instructions in a provider database. The provider program also controls distribution of the information to various consumers. Different information contained in the provider database can be transferred and used in communications relationships with different consumers. The provider database includes information associating the information with each potential recipient. The association information is used to selectively distribute information and information updates. The provider program also receives and uses information from the consumer computer to control encoding and transfer of information to the consumer computer. According to another aspect, the provider program uses a markup language to format the information for transfer.
According to another aspect of the invention, a consumer program is used to receive and process the transferred information. The consumer program receives information from the provider or polls a location identified by the transferred information to determine when information has been updated by the provider. The consumer program then retrieves the information from the proper source and compares it to the existing information to determine what has been updated. The consumer program maintains a database of information from different providers. When updated information is received, the consumer program executes instructions associated with the information to store the updated information, notify a user of updated information, and generate responses for the consumer. The consumer program also can transfer the information to second consumer computer. The second consumer computer can obtain updated information from the provider computer or have it forwarded by the first consumer computer.
According to another aspect of the invention, methods in the communcations objects are used to automate control of underlying communication operations. When certain actions are taken by a user, or when certain types of messages or objects are received, the respective consumer and provider programs can operate automatically based upon selected methods and operations in order to act with or without input from the users. For example, acknowledgements can be automatically formatted and sent. Also, objects can be automatically transferred to others. The consumer program can transfer the information to a second consumer computer, with or without notification or approval of the user of the consumer program. The second consumer computer can then obtain updated information from the provider computer or have it forwarded by the first consumer computer. Exchange of significant data, metadata, and methods, and archiving or retrieval of changed objects can be automatically carried out by the programs. Methods can also be used to coordinate suspension or termination of communications relationships.
According to another aspect of the invention, service objects and partner servers are used to provide data, metadata, and instructions which can be used by providers and consumers to automate various communications services desired by both. The data, metadata, and instructions are received by the provider and consumer computers in the same manner as information is received by the consumer computer. The provider can include data, metadata, and instructions in the service object in the information transferred to the consumer computer. The information transferred from the service partners also controls communications with the service partner for both providers and consumers. Both providers and consumers can use service objects to communicate with a partner server in order to obtain communication services provided by the partner server.
According to another aspect of the invention, the provider and consumer programs and databases are combined to obtain additional functionality. The communication system can allow multiple users for a single program and database. The data, metadata, and instructions coordinate the operation of the programs for each user and allow for communications between users of the single database.
With these and other objects, advantages and features of the invention that may become apparent, the nature of the invention may be more clearly understood by reference to the following detailed description, the appended claims, and the several drawings attached hereto.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 illustrates a communications system according to an embodiment of the present invention.
FIG. 2 illustrates an embodiment of the provider program and consumer program of FIG. 1 as state machines.
FIG. 3 illustrates object oriented data structures for storing communications data.
FIG. 4 illustrates the lower branches of FIG. 3, and instances of various elements.
FIG. 5 illustrates the use of a system ID server.
FIGS. 6A and 6B illustrate object oriented data structures for storing system ID data within the system ID database and for user objects.
FIG. 7 illustrates a pull method of transmission of a communications object.
FIG. 8 illustrates a push method of transmission of a communications object.
FIG. 9 illustrates operation of a provider program of FIG. 1 according to an embodiment of the present invention.
FIGS. 10A and 10B are block flow diagrams of operations of the processes for form submissions and update associations.
FIG. 11 is a block flow diagram for a process for distributing a communications object.
FIG. 12 is a block flow diagram for a communications object generation and transmission routine.
FIG. 13 illustrates operation of a consumer program of FIG. 1 according to an embodiment of the present invention.
FIG. 14 represents a user interface display for a form for inputting information in conjunction with an embodiment of a consumer program.
FIG. 15 is a block flow diagram for a process for receiving a communications object.
FIG. 16A is a block flow diagram for the main event loop of the consumer or provider program.
FIG. 16B is a block flow diagram for the scheduled event loop of the consumer or provider program.
FIG. 17 Illustrates the object oriented database structures for different communications object types.
FIG. 18 illustrates object oriented data structures used for distribution control.
FIG. 19 is a block flow diagram for a process for generating an object when page distribution control is used.
FIG. 20 illustrates operation of the communications system for distribution control using a pull method of transmission.
FIG. 21 illustrates operation of the communications system for encoding control.
FIG. 22 illustrates a user interface display of a form for creating notification elements in the provider program.
FIG. 23 illustrates a user interface display of notification elements on a edit object form in the consumer program.
FIG. 24 illustrates a user interface display of a notification report.
FIG. 25 illustrates operation of the communications system for data exchange involving technical support of a software product.
FIG. 26 illustrates a user interface display of technical support options for users of a software product.
FIG. 27 illustrates a user interface display of an input form for gathering technical support information.
FIG. 28 illustrates operation of the communications system for service objects.
FIGS. 29A and 29B illustrate object oriented data structures for a directory system and a message or discussion thread.
FIG. 30 is a block flow diagram for a process for creating directory listings using service objects and partner servers.
FIGS. 31A and 31B are block flow diagrams of processes for updating directory listings and monitoring category objects using service objects and partner servers.
FIGS. 32A, 32B, and 32C are block flow diagrams of processes for use of authentication service objects.
FIGS. 33A and 33B are block flow diagrams of processes for use of public key certificates.
FIGS. 34A and 34B are block flow diagrams of processes for use of classified ad service objects and partner servers.
FIG. 35 is a block flow diagram for a process for monitoring classified ad listings.
FIG. 36 is a block flow diagram for a process for structuring and optimizing automated data exchange using a communications object system.
FIG. 37 is a block flow diagram for a process for creating payment accounts using service objects and partner servers.
FIG. 38 is a block flow diagram for a process for executing payment transactions using service objects and partner servers.
FIG. 39 is a block flow diagram for a process for returning a transaction receipt using service objects and partner servers.
FIG. 40 is a block flow diagram for a process for anonymous reporting using service objects and partner servers.
FIGS. 41A and 41B are block flow diagrams for processes for submitting feedback using service objects and partner servers.
FIG. 42 is a block flow diagram for a process for multuser editing using single-user versions of the combined provider/consumer program.
FIG. 43 is a block flow diagram for a process for coordinating fax document delivery using a communications object system.
FIG. 44 is a block flow diagram for a process for coordinating physical package delivery using a communications object system.
FIG. 45 is a block flow diagram for a process for coordinating telephone calls using a communications object system.
FIG. 46 is a block flow diagram for a process for scheduling telephone calls using a communications object system
FIG. 47 illustrates an object-oriented user interface of a provider program of FIG. 1 according to an embodiment of the present invention.
DETAILED DESCRIPTION SYSTEM OVERVIEW
There is illustrated in FIG. 1 a first embodiment of a system of the present invention which automatically updates a database in a consumer computer with information from a provider computer. Numerous providers and consumers exist in the system of the present invention. However, since all communications can be separated into transfers between a single provider and consumer, the design and operation of the system is illustrated with only one provider and one consumer, except as otherwise noted. As illustrated in FIG. 1, a provider computer 1 includes a provider database 11 of communications control information which it desires to disseminate or make accessible to one or more consumers. A consumer computer 2 includes a consumer database 21 of communications control information received from providers and stored by the consumer. The organization, structure, and content of the provider database 11 and consumer database 21 are discussed below. The provider computer 1 is connected through a communications network 3 to the consumer computer 2. Any communications network 3 may be used to connect the provider computer 1 and the consumer computer 2, including direct network connections, server-based environments, telephone networks, the Internet, intranets, local area networks (LANS), wide area networks (WANS), the World Wide Web, other webs, and even transfers of data on physical media such as disks or computer-readable paper outputs via postal communications networks. The particulars of the communications network illustrated as preferred embodiments are not limiting features of the invention. However, the Internet and World Wide Web provide existing capabilities between computers sufficient to provide the necessary connections. For this reason, the description of the present invention is based on this communications medium, which should be understood to be used for purpose of illustration only. Organization and operation of the Internet and communications over the Internet are discussed generally in Kris Jamsa and Ken Cope, Internet Programming (1995) and Marshall T. Rose, The Internet Message: Closing the Book with Electronic Mail (1993), which are incorporated herein by reference. Communications over the World Wide Web are discussed generally in John December and Neil Randall, The World Wide Web Unleashed (1996), which is incorporated herein by reference. Additionally, the illustrated embodiment is not limited to the specific networks known as the "Internet" and "World Wide Web", but relate to internet, intranet and web networks generally. A specific feature of this invention is that it is easily adaptable to control and automate communications via any type of communications network. In addition, it can select a preferred communications network and message encoding format to be used for a specific communications transaction, as further described below.
As illustrated in FIG. 1, there are two principal methods for information transfer in a data communications system, both of which can operate through the Internet. First, a "pushing" method transfers information from the provider computer 1 directly to a known consumer computer 2. An example of such a system is e-mail. So long as the consumer's address is known, the information can be routed through the communications network directly to that recipient. For the pushing method, the provider must know the consumers who want to receive the information. The provider must also know how to address those recipients in the communications network.
The second method, referred to as "pulling", occurs when the consumer computer 2 requests and initiates a transfer of information directly from a provider computer 1 or from another server computer 32 located on communications network 3 on which a copy of the information has been placed for distribution. An example of such a distribution server 32 is when a copy of the information is placed on a web server and accessed by the consumer computer 2. In the pulling method, the provider and the provider computer 1 or distribution server 32 do not need to know ab initio, the identity or location of consumer computers 2. Rather, the consumer computer needs to know the location of the provider computer 1 or distribution server 32 and the location of the desired information to be accessed on such computers.
Basic Operation of Programs for Communications
Appropriate programs executing on the provider computer 1 and the consumer computer 2 perform the functions necessary to transfer, maintain, and update the information at both locations. A program represents a set of stored instructions which are executed in a processor of the computer to process data, transmit and receive data, and produce displays. The provider program 12 operates to transmit changes in information stored in the provider database 11 at the provider computer 1. When changes are made to the information and the database, the provider program 12 operates to disseminate the changed information through the communications network 3. In the pushing method, the provider program 12 transmits the changed information, for example through e-mail, to the consumer computers 2 of all intended recipients. In the pulling method, the changed information is stored on a distribution server 32, such as a web server, which then can be accessed by the consumer computer 2. Any type of distribution server may be used, including network file servers, FTP servers, gopher servers, and so on. The type of distribution server used is not a limiting feature of the invention. The consumer program 22 will typically poll the distribution server 32 to determine whether the information has changed. This polling operation can be as simple as issuing a Web server HTTP file date request and comparing this with the file date of the last update. Polling is controlled by the information transferred from the provider program to the consumer program as further described below. Upon receipt of changed information, the consumer program 22 operates to perform certain functions with regard to that changed information. Principally, the information is stored in consumer database 21 on the consumer computer 2 for future reference and usage in controlling and automating communications between the consumer and provider. Furthermore, the information may be presented to a user at the consumer location, so that the user will be notified of the changed information. The information can be presented in a number of manners, including display or printing by the consumer program, sending an e-mail or voice-mail message to the user, paging the user, and other notification methods.
Since the provider knows what the changed information is and how consumers would likely prefer to be notified of the changed information, the transmitted information can include instructions on how the consumer program 22 should process the information for purposes of notification. For example, information from a provider may include the provider's telephone number. If the telephone number changes, the provider needs to supply everyone with whom it does business with the new number. The present invention provides a simple mechanism for carrying out such a data transfer, and of controlling which consumers receive overt notification. When the telephone number is changed in the distribution database at the provider computer 1, the information is transferred to the consumer computer 2, through either the push or pull method. Upon receipt, the consumer program 22 will process the changed information and store the new telephone number in the consumer database 21 for later access by the user or by other programs operating on the consumer's computer 2. At the consumer computer 2, the consumer may or may not be interested in overt notification of the new phone number; this depends on the consumer's relationship with the provider and how often and in what manner the consumer makes use of the phone number. This invention provides a way for notification to be cooperatively controlled by both the provider and consumer through the use of notification elements, which are described below.
Additionally, receipt and storage of the new or updated information can trigger other actions, such as automatically forwarding the information to another consumer, exchanging data with the consumer database 21, sending an automated response to the provider, or sending a message to another software program on the consumer's desktop. Again, this invention provides a means for such actions to be cooperatively controlled by both the provider and the consumer through the use of receipt methods, which are discussed below.
The information stored in the consumer database 21 can also include data, metadata, and instructions to be used by the consumer program 22 for controlling and automating communications between the provider and consumer. Again, because the provider of the information knows what communications response options are available to the consumers of the information, the provider can include the necessary data, metadata, and instructions to simplify and automate specific responses from the consumer to the provider. For example, the provider can include Web URL (Uniform Resource Locator) links to Web pages or forms on the provider's Web server. Or, the provider can also include special forms to be processed by the consumer program 22 that allow the consumer to automatically or semi-automatically transfer data from the consumer database 21 back to the provider. Examples include product order forms, survey forms, customer service request forms, scheduling forms, etc.
In the most general case, the provider knows what communications networks, network addresses, languages, encoding formats, data structures, and other communications processing data and methods are supported by the provider. Thus, the provider can include in the transferred information the data, metadata, and instructions necessary to control and coordinate general communications from the consumer to the provider or to parties related to the provider. For example, data, metadata and instructions in the transferred information can be used by the consumer program 22 or other computer programs running on the consumer computer 2 to automatically format, compress, encrypt, address, and transmit copies of a word processing document, spreadsheet, database or database query, or other computer file format. Corresponding data, metadata, and instructions in the provider program 12 can control and automate the reception of the received message, including decryption, decompression, notification of the provider, and acknowledgment of receipt to the consumer. The same control technique can be applied to the execution of real-time communications, such as telephone calls, videoconferencing, or whiteboard applications.
HTML and HTTP Server Program Format
Although any kind of data communications network and any kind of user interface can be used, the system can be constructed to work with existing Internet or World Wide Web protocols for data communications and display. In particular, the provider program and the consumer program can be designed to use HyperText Mark-up Language (HTML) for display and editing. HTML is discussed in Internet Request for Comment No. 1866, which is incorporated herein by reference. The use of HTML allows links to be made to other transmitted information or to other information accessible anywhere on the World Wide Web. Also, HTML forms can be used as an input mechanism. Standard Internet protocols for accessing the Web can also be used for accessing the information in the provider or consumer databases. To do this, the provider program and consumer program are designed to emulate a Web HyperText Transfer Protocol (HTTP) server. Then, any Web browser program conforming to the HTML/HTTP standard can generate Uniform Resource Locator (URL) requests to retrieve information from the provider and consumer programs and databases. A Web browser program is a set of instructions which causes the computer to execute information requests to various kinds of servers. The servers responded by transferring HTML files or other data files back to the browser program for display, processing, and storage. Protocols or formats other than HTML/HTTP can be used in the same manner, with an appropriate interface program for requesting, receiving, processing, and displaying data in accordance with the selected protocol or format. The operation of the provider and consumer programs in connection with the Web browser program is illustrated in FIG. 2. Since the provider and consumer programs operate identically in this regard, only the operation of the consumer program will be discussed.
As illustrated in FIG. 2, the consumer program 22 can be constructed to operate as a state machine in connection with a Web browser program 50. The consumer program 22 generates and outputs a first HTML screen (step 53) to the Web browser. If necessary it also issues an operating system call such as a Windows DDE request or Macintosh AppleEvent to the browser to accept this HTML file. It then waits for an HTTP request from the Web browser program 50. The HTML screen can include information having one or more different types of displayed information, namely, text, graphics, hyperlinks, and forms. Text and graphics refers to information which is only viewed by the user. Hyperlinks associate specific text characters or graphics display locations with specific URL requests. Forms provide locations for inputting data such as text, numbers, checkboxes, and "radio buttons" to be acted upon. Hyperlinks and forms allow HTML documents to be used for all program operations including menus, editing, reports, and error messages. The Web browser program 50 displays the HTML page received from the consumer program 22 (step 54). The user operates on the displayed page in the same manner as for any information accessed through the Web browser program 50. The user can review the text or graphics, manually input a new URL request into the Web browser's URL input field, chose a hypertext link to automatically generate a URL request, or complete and submit a form. The Web browser program, typically, can also be used to move forward and backward through previously received screens. Each of the user's actions, except reviewing text and graphics, results in a URL request being generated. The URL request is sent to the consumer program 22, acting as a Web server (step 55). The consumer program processes the URL request to determine whether it refers to a document or a method (step 56). If the URL request is for a document, the consumer program generates the new HTML page and sends it to the Web browser program (step 53). If the request is for a method, then the method is executed using any additional data supplied in the URL (step 57). After the method has been executed, the consumer program generates a new HTML page based upon the results of the method.
The user enters information to be operated upon or stored by the consumer program through the use of HTML forms. If the HTML page generated by the consumer program (step 53) includes a form, then the user can enter information in designated locations in the form. When the information has been entered, the form is submitted by selecting a button on the page, and a set of program instructions (method) designated by this button is executed to process the inputted information. Many browser programs can cache HTML documents, so that a user could have several forms open at one time. Since the consumer program works as a state machine, it expects the last form generated to be the next one returned. If the user switches the order of the forms, a state error could occur. To prevent errors, each form produced by the consumer program can be provided with a state version value. If the version value of the returned form does not match the current state of the consumer program, then an error message can be returned rather than processing the forms out of order.
Alternatively, the provider and consumer programs 12, 22 could include separate native interfaces which include the display and processing functions found in a browser program, as well as the ability to provide additional functionality, such as that available in advance graphical user interfaces like those of Microsoft Windows, Windows 95, and Apple Macintosh operating systems. The use of an object-oriented graphical user interface will be specifically discussed below. The provider and consumer programs 12, 22 may also call other Web helper applications or "applets", such as those produced with Sun Microsystem's Java programming language or other programming languages, to provide additional interface functions.
BASIC DATA STRUCTURES
Information can be stored in the provider and consumer databases 11, 21, transferred between the provider and consumer programs 12, 22, and processed by these programs in a variety of ways. The use of software objects and object-oriented databases, and in particular their ability to encapsulate data and methods for operating on that data in a single structure, provide certain degrees of functionality which are useful in the storage, transfer, and processing of information. For example, by using objects for transmission of the communications control files, and an object-oriented database for storage of these files, the received object can be stored by the consumer program 22 in its database 21 without having to disconnect and store the object's variables and methods independently. In addition, the data and methods of this object can be made available to other objects in the database or program for processing operations. Object oriented data structures, databases, programs, and processing are generally discussed in Grady Booch, Object Oriented Analysis and Design with Applications, (2nd ed. 1994) and James Rumbaugh, Object-Oriented Modeling and Design (1991), which are incorporated herein by reference. Thus, the following description of a preferred embodiment will discuss the use of objects. However, other methods for storing, transferring, and processing information, such as relational databases, binary files, or procedural programs, could be used.
As discussed above, the provider computer 1 includes a provider database 11 operated on by provider program 12, and the consumer computer 2 includes a consumer database 21 operated on by consumer program 22. However, since "provider" and "consumer" are merely functional distinctions, in a preferred embodiment, a single computer and computer program would be able to operate as a provider computer 1 in executing instructions of the provider program 12 and as a consumer computer 2 in executing instructions of the consumer program 22. In this instance, only a single database may be used, if desired, to hold all of the data for transmitted objects and for received objects. The database structures described below could apply to a single database, or to separate databases if the programs operated separately. For ease of reference in describing operation of the provider program and the consumer program, separate databases will be illustrated.
FIG. 3 uses a standard object-oriented notational format to illustrate an embodiment of object classes in a single database 100 of the present invention. As shown in the global preferences object class 103, each object class includes three parts: an identifier 103A, an attribute section 103B, and a method section 103C. The method section 103C is used to perform operations on the attributes of the class. Class associations are shown with connecting lines. A plain line shows a one-to-one association. A line terminating in a solid dot shows a one-to-many association. A line terminating in a open dot shows a optional (zero or one) association. A diamond at the start of a line shows an aggregation association, i.e., the higher class contains the component classes. Inheritance between classes is shown with a branching line. Only certain attributes and methods are shown in object classes; many others have been omitted for clarity.
Class Overview
There are seven principal object classes: communications objects 110, recipients 120, rules 130, methods 131, pages 132, elements 133, and type definitions 134. Communications objects are the primary data structure transmitted from the provider program to the consumer program to control communications between the provider and consumer. Like any software object, a communications object consists of attributes and methods. The type definitions class is used together with the elements and pages classes to specify the attributes of the communications object. The methods class and rules class are used to specify the methods of the communications object. By using separate object classes to define the attributes and methods that will be included in a particular communications object instance, a wide variety of communications objects can be created and managed within the same system.
Recipients include all the consumer computers 2 who receive a copy of the communications object via push distribution, or the distribution servers 32 who receive a copy of the communications object for pull distribution.
The rules 130, methods 131, pages 132, elements 133, and type definitions 134 classes are all special container classes of the rule 140, method 141, page 142, element 143, and type definition 144 classes. These special container classes are used to facilitate the rendering of an instance of a communications object in the object markup language used for object transmission, as described further below. For this reason the descriptions following will discuss only the rule 140, method 141, page 142, element 143, and type definition 144 classes. Collectively this set of classes will be referred to as the "component" classes of a communications object.
Type Definitions
The type definition class 144 is used to define the various data types which may be used in the elements of a communications object. Type definitions can be of primitive type 154, aggregate type 155, or composite type 153. The inheritance tree for the primitive type 154 class is shown in FIG. 4. Primitive types can include the conventional bottom-level data primitives supported by most programming languages, such as dates 181, floating point numbers 182, logicals 184, integers 185, binaries 186, etc. Text 189 is a constrained form of binary 186. Range 188 is a multiplicity of other primitive data types, such as array. As shown in FIG. 3, aggregate types 155 represent a multiplicity of primitive types 154, such as an array. Composite types 153 represent a container of primitive types 154 or aggregate types 155 that is useful in a communications context. For instance, a composite type might be PhoneNumber. A composite type 153 is composed of one or more fields 152 which each contain primitive types 154 or aggregate types 155. For example, a composite type PhoneNumber may include fields for usage, country code, area code, number, extension, and notes, each with its corresponding primitive type. A field 152 may also contain another composite type 153. In this way composite types can be nested. For example, a composite type BusinessCard could contain composite types Identity, PhoneNumber, PostalAddress, EMailAddress, and ContactNotes. Composite types are further explained in the discussion of elements below.
Type definitions provide a powerful tool for structuring the data included in a communications object, object update, or object message. This structured data provides the common "frame of reference" necessary to automate communications operations between a provider and consumer. It also allows communications objects to call each other's methods, and for other software programs to call the methods contained in communications objects stored in the consumer database 21. The latter technique requires the use of an Applications Programming Interface (API) which will be further discussed below.
Elements
"Elements" are the primary attributes of a communications object. An element 143 might be a phone number, a postal address, an e-mail address, a text field, and so on. As illustrated in FIG. 3, an element has data of a composite type 153 with a corresponding composite value 163. A composite value 163 is composed of field values 162 in the same way a composite type 153 is composed of fields 152. For instance, the field values for the composite value PhoneNumber corresponding to the composite type PhoneNumber described above could be "voice, 10188, 206, 812-6000, x101, Business hours are 9-6 daily M-F". As with fields 152, field values 162 are either an aggregate value 165, primitive value 164 or composite value 163. The value class 161 represents an abstract class inherited by the aggregate value 165, primitive value 164 and composite values 163 classes. Aggregate values 165 represent a multiplicity of primitive data values, such as an array. Primitive values 164 contain the values corresponding to the lowest level primitive types. These are shown in the continuation of the class hierarchy in FIG. 4. Primitive values include date values 171, floating point number values 172, nil values 173, logical values 174, integer values 175, and binary values 176. Text values 179 are a constrained form of binary values 176. Logical values branch into true values 177 and false values 178.
Many elements with defined composite data types and composite values are specifically useful in the context of communications automation. Standard element composite types can include standard types of contact information that might typically be shared between providers and consumers in the context of a communications relationship. These include names, titles, phone numbers, fax numbers, postal addresses, e-mail addresses, URLs, and customer numbers. Nested composite types, such as the business card, allow for powerful combinations of smaller composite types.
Other element composite types are useful for the storage, transmission, and display of communications content between the provider and consumer. Elements of this type include text blocks, graphics, and HTML. HTML elements are especially useful in the preferred embodiment as they can contain standard HTML documents which the consumer program 22 can pass directly, or with minor modifications, to the Web browser 50 for display. This allows the provider to control the appearance of data on all or a portion data being displayed, and also allows the provider to include URL links to the provider's Web server or any other related Web documents. These links can be activated immediately by the consumer when viewing the communications object using the Web browser 50 just as with conventional HTML documents. HTML elements may also include the provider's own HTML forms for acquiring information from the consumer when the object is transferred. Just as nested composite types of contact data elements can be combined into more comprehensive types such as business card elements, nested composite types for communications content can be combined into more comprehensive types such as message elements. Message elements combine text headlines with graphics, HTML, and other body content into full multimedia messages which can be filtered, sorted, and displayed by the consumer program 22.
Elements 143 may also be associated with methods 141 or rules 140. This is particularly useful for data exchange elements, which control the process of exchanging data between the consumer program 22 and the provider program 12 or another server program. Two specialized types of data exchange elements are useful for controlling the transmission of data external to the provider database 11. Attachment elements allow a provider to specify external files, objects, or other data stored in the provider's local or network computing environment to be included in the transmission of a communications object, communications object update, or message object. Query elements allow a provider to execute a query against a local or network database and have the results included in the transmission of a communications object. Data exchange elements, attachment elements, and query elements will be further explained in the description of data exchange control below.
Another category of element composite types is link elements. Link elements within a communications object are the equivalent of URLs within a Web document. They create associations between different elements of an object, different pages of an object, or different communications objects. A link element can also be a URL, linking the element to any Web page or other resource available on the World Wide Web. By associating a link element 143 with one or more link methods 141, even more powerful "link components" can be created. Component objects and link components will be explained further below.
Special element composite types, called preference elements, are used to control communications object processing. Preference elements specify object attributes that are editable by the consumer. For instance, a preference element of a composite type Refreshlnterval could govern the polling interval used for object updates using the pull method of updating. An element of type Refreshinterval can consist of three fields 152: Minimum, Maximum, and Setting, all of which could be primitive integer values representing days. The Minimum field specifies the shortest allowable refresh interval (to help reduce the load on the provider's Web server), the Maximum field specifies the longest refresh interval (to limit the total time one full object update cycle can take), and the Setting field specifies the actual interval to be used (the provider's recommended setting would be used by default). The provider would initially fill out these three fields, then the consumer would be able to edit the Setting field within the Minimum and Maximum allowed. (Enforcement of this requirement could be provided by a rule 140.)
Another example of a preference element is a notification element. Notification elements are used to control how a consumer is notified of new information when the object, object update, or object message is transferred. The format and structure of notification elements are discussed below in connection with the special processing notification elements receive. Any other consumer-editable preference regarding communications object attributes or method processing can be expressed as an preference element. Preference elements receive special processing by the consumer program 22 and storage in the consumer database 21 which will be further described below.
In addition to its composite type and composite value, each element 143 includes standard attributes such as system ID, name, description, version value, NewFlag, and HoldFlag. The system ID is a unique identification value in the database 100. Identification number assignments throughout the database are discussed below. The name is a label used to identify the element to the provider or consumer. The version value is used to coordinate updates each time the element is changed. The NewFlag is set to TRUE each time an element has been changed by a provider so that new information can be indentified for distribution by the provider program 12, and identified for updating when transferred to the consumer program 22. The HoldFlag is used to identify changed elements which are not yet to be distributed. The structure and content of elements may be more fully understood in connection with the description of notification elements discussed below.
Pages
In order to organize the many elements 143 which can be contained in a communications object 110, one or more container classes may be desired. Container classes allow the grouping of elements for purposes of display, editing, or other program operations. Container classes are also useful for distribution control, which will be discussed below. Different types of container classes can be implemented, and container classes can contain other container classes. FIG. 3 illustrates the implementation of one primary container class: the page class 142. A page contains one or more reference instances 146 which associate elements 143 with the page. References may contain attributes such as DisplayOrder which control the display order of the elements on the page. Each element 143 must assigned to at least one page 142 in order to be transmitted with an object, however an element may be included on more than one page 142. Standard page attributes are similar to the standard element attributes, i.e., SystemID, Name, Description, VersionNumber, NewFlag, and HoldFlag.
Methods
The method class 141 is a form of metadata used to store methods which may be included in a communications object instance when it is transferred to a consumer. These methods should not be confused with the methods belonging to each of the other object classes in the system. A method object is primarily a mechanism for storing a method in the database for later inclusion in a communications object instance, at which time the method becomes a formal method of the communications object. Communications object methods are one of the most powerful aspects of communications objects. They allow the provider to specify processing instructions which will execute on the consumer's computer when certain conditions exist in the consumer program. For example, when a communications object is first received by the consumer program 22, a "receipt method" can automatically execute to return an acknowledgment message to the provider with information about that consumer transferred from the consumer database 21.
A second purpose of instances of the method class 141 is to execute procedures in the provider program 12 or consumer program 22. These procedures can be instructions involved with the process of creating and publishing communications objects, or they can be instructions to be executed when a message object is received from a communications object. Message objects are discussed further below.
Instances of the method class 141 may implement communications object methods in several ways. The method can simply be a call to execute a system method included in the consumer program 22. The method can be actual instructions included in the object as program code in an executable format or an interpretable format, such as a script format. The method can be a call to the methods of another communications object located in the provider database 11 or consumer database 21. The method can also be a remote procedure call to another object or application located elsewhere on the consumer's computer or on a communications network 3 accessible from the consumer program. This remote procedure call can be executed at the remote computer, or it can be downloaded by the consumer program for local execution. The application of communications object methods to automating operations in the provider program 12 or consumer program 22 will be further discussed below.
Methods 141 may be of specialized types. Method types can be determined by a type attribute, or by method type subclasses to which methods 141 are associated. Methods types include receipt methods, public methods, private methods, and system methods.
Rules
Rules 140 work in conjunction with methods to provide the operational functionality of a communications object system. Rules allow the provider database 11 and consumer database 21 to operate as active object databases, capable of initiating communications, database processing, or other procedures based on time, system variables, system events, or other conditions. Rules also supply constraints under which methods operate. The usage of rules to control the operation of an active object database is discussed generally in Jennifer Widom and Stefano Ceri, Active Database Systems (1996), which is incorporated herein by reference.
Rules 140 consist of one or more conditions to be tested against. Rules 140 are associated with methods 141 to execute when the conditions are met. Rules 140 are typically expressed in boolean logic using standardized query languages or other appropriate formats. Rules can govern the behavior of individual communications objects, groups of communications objects (such as all objects from a particular provider), all objects in the database, or general system actions. Examples of common processing actions governed by rules include backing up the database after X days or X number of changes, deleting or proposing for deletion communications objects that have not been accessed in X days, archiving X number of previous copies of a communications object or object component, using X amount of system resources when Y conditions are present, and allowing X number of communications objects or recipients under a particular software license. Rules may be understood further in the discussion of communications object control functions below.
Communications Objects
Communications objects 110 are the highest level data structure because they serve as the container for type definitions, elements, pages, methods, and rules. Each of these is a one-to-many relationship. A type definition 144, element 143, page 142, method 141, or rule 140 must be assigned to an object 110 in order to be transferred to a consumer, however each type definition, element, page, method, or rule may be included in more than one object 110. Communications objects have many of the same standard attributes as elements, pages, and methods, i.e., SystemID, Name, Description, VersionNumber, NewFlag, and HoldFlag. In addition communications objects also have attributes that apply only to communications objects as a whole. These attributes can include the markup language version used to generate instances of the object, the objects' age, and the number of published updates to the object, receipt acknowledgment preferences, and other universal attributes.
Communications objects can be of specialized types. There are several approaches for accomplishing this. One approach is to define communications object types using a special CommObjectType element included within or referenced by the communications object itself. The preferred embodiment of the present invention is to define communications object types as subclasses of the communications object superclass. These subclasses are illustrated in FIG. 17. Primary communications object type classes include message objects 110, composite objects 811, component objects 812, synthesized objects 813, and service objects 815. Each of these subclasses will be further discussed below.
Recipients
The Recipient class 120 is used to determine the distribution of a communications object. Each communications object 110 is associated with one or more recipients 120 who receive an instance of the object when it is first created or when changes are made to it. Recipients are of two types: consumer programs 22, or distribution servers 32. A distribution server 32 may also be represented by a distribution service object. Distribution service objects are further discussed below. Transfer of communications objects 110 to both types of recipients is typically via the push technique. However recipients may also be tracked in the provider database 11 even if they use the pull technique of updating via the use of receipt acknowledgment messages. Acknowledgment messages are further described below. The push method may involve a fully automated transfer via a communications network 3, or it may involve a manual transfer such as a file copy over a network or via a computer floppy disk. Recipient objects 120 include the attributes necessary to generate and transmit an instance of the communications object to the recipient. To uniquely identify recipients even when names change, a SystemID attribute can used in addition to a Name attribute. System IDs are discussed below. Other attributes include the recipient's communications network address, such as an e-mail address, the type of encoding that should be used (e.g. MIME, BinHex, UUencoding, etc.), and the maximum attachment file size the recipient can accept (to determine if multiple attachments need to be sent). Recipients 120 have an association with methods 141 in order to allow different methods to be assigned to different recipients. An example is the communications object's update method. Communications objects transmitted to consumers via e-mail push may use one update method, while those transmitted to distribution servers may use a pull update method. Encoding methods, transmission methods, and other recipient-specific methods may also be assigned in this manner.
Recipients 120 also has an aggregate association with acknowledgment 121 and page subscription 853. Acknowledgment 121 has a one-to-one association with communications object 110. Acknowledgment 121 is where consumer acknowledgment of the receipt of a communications object can be stored. Page subscription 853 is the mechanism by which a provider can control distribution by specifying which pages are transferred to a recipient. Alternately, by including in communications object 110 all instances of page subscription 853 for all pages 142 associated with the object but not necessarily transmitted to the consumer, the provider can allow the consumer to choose which pages the consumer wishes to receive. Distribution control is further described below.
Other Classes
Four other classes in the database significantly involved with program operations are global preferences 103, report 105, folder 115, and event 116. Global preferences 103 provides a means for storing the preferences of a provider or consumer for general operation of the provider program 12 or consumer program 22. This may include attributes such as the default menu to display upon program startup, the default refresh interval to assign to new objects, the user's preference for notification when new objects arrive, the number of object archive copies the user wishes to keep, and other such preferences. Global preferences 103 may also include method preferences, such as the notification method to use when new objects are received, the method to use for archiving versions of objects or object components, and the method to use for backing up the database.
Report 105 is a class for storing report definitions and report display or printing preferences. As in many database management systems, reports may be defined by the system or by the user, and can include any listings, statistics, or analysis of value to the user.
Folder 115 is a container class useful for grouping objects, particularly for consumers. Folder groupings allow groups of communications objects to be referenced simultaneously for analysis, display, sorting, searching, reporting, and transmission. Alternatively, although not shown, folders or other container classes can be applied to other classes, such as pages and elements, for similar purposes.
The event 116 class is an abstract class defining the attributes for scheduled events 117 and logged events 118. The scheduled event 117 class is used to create a queue of events for the provider program 12 or consumer program 22 to execute at some time in the future. An example is the polling operation necessary to update communications objects via the pull technique. The logged event 118 class is the counterpart used to create a log of past events. System events may need to be tracked for purposes of accumulated statistics, tracking user or communications object activity, documenting errors, providing payment transaction receipts, etc. Scheduled event and logged event objects can be further understood in the discussion of event loops, event logging, and event scheduling below.
Object Markup Language
In order to transfer a communications object instance or object update instance from a provider program 12 to a consumer program 22, the object must be output from the provider database 11 into a format suitable for transport via a communications network 3. Any type of machine readable and writable format could be used, for example a compressed binary file such as that used by most relational or object-oriented database management programs. However, for maximum compatibility with communications networks 3 and other data processing systems, object instances can be written or read in an ASCII markup language, which is a superset of HTML. As with HTML, or other standard markup languages such as SGML, each item of structured data such as an object class or container class is expressed within a set of delimiters or "tags" defined in the markup language. Certain classes in the database structure exist specifically to provide the necessary container tags for other classes. For example, in FIG. 3, the methods 131, pages 132, elements 133, and type definitions 134 classes are all special container classes used to provide the tags necessary to delimit the methods, pages, elements, and type definition sections of an object output in the markup language. Another advantage of the use of an ASCII markup language is that the data and methods contained in communications object may be rendered readable to other data processing programs for purposes of interoperability. Other programs may also be programmed to output such a language or a subset thereof for purposes of importing into a communications object system program. The use of an ASCII markup language does not preclude the use of additional formatting or encoding, such as encryption, for the entire object or for portions of the object.
BASIC SYSTEM PROCESSES
System ID and Naming Services
Because communications objects and their component type definitions, elements, pages, and methods are exchanged among multiple providers and consumers, the instances of these objects and components need to be uniquely distinguishable in each provider database 11 and consumer database 21. Name attributes alone cannot be relied upon to guarantee uniqueness. Other unique identification numbering systems could be employed, such as the provider's or consumer's U.S. Social Security numbers, U.S. Federal Employer Identification Numbers, passport numbers, etc. However, in a communications system which may be used globally, not all users may be assigned unique identifiers under one of these identification systems. A separate global identification system could be employed, such as the domain naming and e-mail addressing system used by the Internet. Although not all Internet users have their own Internet domain names, all of them have unique e-mail addresses. However, since users can and do change e-mail addresses, this would require that their system ID also change. The ideal communications system allows complete separation (or "abstraction" in object-oriented terminology) of a user's communications system ID from any real world names or physical communications network addresses with which the user is associated. In this way, users can change any of his/her names or physical communications network addresses while still maintaining complete continuity of his/her communications relationships. In addition, any changes to the user's name or physical communications network address can be automatically distributed by the user's communications object(s) to all other consumers with whom the user has a communications relationship.
To achieve this objective, a preferred embodiment of the present invention assigns a unique system ID value to each unique communications object and communications object component. This function is the equivalent of an automatically-generated unique key field ID in many conventional database management systems. This objective can be achieved in several ways. A first technique is to employ an algorithm that uses system state information together with data unique to the computer on which it is being run to produce system IDs whose probability of uniqueness is so high that for practical purposes they can be treated as unique. The use of such algorithms for creating globally unique object IDs is discussed generally in Kraig Brockschmidt, Inside OLE (1995), which is incorporated herein by reference. Standard industry algorithms and functions that have been created for this purpose include the Universal Unique Identifier (UUID) specified by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) documentation. This algorithm is fully documented in Steven Miller, DEC/HP, Network Computing Architecture, Remote Procedure Call RunTime Extentions Specification, Version OSF TX1.0.11 (1992), which is incorporated herein by reference. The use of a generally accepted industry UUID has the advantage of making a communications object identifier system directly compatible with other industry standard distributed object system specifications. Examples of such standards include the DCE and CORBA specifications from the Open Software Foundation and the OLE and DCOM specifications from Microsoft Corporation.
The second alternative is to use a centralized server or set of servers to produce unique system IDs as required. This approach has the advantage of creating a centralized registry of unique system IDs. Such a registry has other applications within a communications object system, as further described below. The architecture for centralized system ID assignment is illustrated in FIG. 5. A central system ID server 42 contains a database of system ID assignments 41. The system ID database 41 could be replicated across a group of ID servers 42 at various nodes of a communications network 3 to improve performance as the number of users increases. Upon initial installation, each provider program 12 or consumer program 22 sends a request 44 via the communications network 3 to the ID server 42 for a unique system ID 43. The ID server 42 returns a response 45 to the requesting program. The requesting program then saves the system ID in the provider database 11 or consumer database 21. This system ID 43 is shown in FIG. 3 as the SystemlD attribute of the Database class 100. Within the database, the provider and consumer programs 12, 22 can include a function for assigning a separate unique system ID value to each instance of a communications object 110 or any class that will become a component of a communications object. In FIG. 3, these classes include the rule 140, method 141, page 142, element 143, and typeDefinition 144 classes. Again, this function is the equivalent of an automatically-generated unique key field ID in a conventional database management system. Since the provider's system ID 100 is unique for the entire communications system, and since each instance of a communications object system ID 110 or any or any component class system ID is unique within the provider's database, the combination of these system IDs creates a hierarchical indentification system capable of uniquely identifying every communications object instance or object component class instance throughout the communications system. This unique ID for any communications object or communications object component will be referred to as its UID.
It can also be desirable to be able to assign provider groups within the communications system. Group identifiers allow providers to be classified for purposes of program licensing control, system attribute or system method access permissions, object attribute or object method access permissions, statistics gathering, or other purposes. For example, each employee of a large corporation would need a unique provider system ID, however the corporation would also need a group ID to identify the employee's communications objects as part of the corporation. The corporation may further desire to identify employees by subgroups such as division and department.
The system ID assignment function can be modified to provide this capability by including nested system IDs for each group association within the system ID database 41. The object class model for nested system ID associations is shown in FIG. 6. The system ID database 250 contains any number of unique system IDs 251. Each of these may in turn contain zero, one, or more unique system IDs that function as group IDs as shown in association 255. This nesting of IDs may be as deep as necessary. Each system ID 251 includes a name and description attribute. For top level system IDs this would be the name and description of the provider. For lower-level group IDs this would be the name and description of the group (company, division, department, etc.).
Each system ID 251 also includes a key attribute. This could be a password, encryption key, or any similar value. This value could be used in conjunction with an Authentication method of the system ID 251 to verify that the user applying for the group ID is authorized to be in that group. For example, a corporate administrator could establish a group ID for the corporation. The administrator would receive the initial key for that group ID. The administrator would need to communicate that key to each employee who would supply it in the request 44 (FIG. 5) to be assigned that group ID. Each system ID 251 can also be associated with one or more system ID category objects 252. System ID category objects can be used to establish system-wide groups useful for program licensing, statistics, access permissions, or other purposes. Category objects will be further explained below.
The system ID server 40 shown in FIG. 5 is available system-wide, and includes at least one system ID object instance 43 in the system ID database 41 for each provider. Since this object instance contains the provider's name, description, and an authentication key, the system ID server 40 is a suitable mechanism to offer both system name directory services and system authentication services. These services are further described below.
The system ID assignment function can be further improved by using communications objects included with or downloaded by provider and consumer programs 12, 22 to control the access of the provider and consumer programs 12, 22 to the system ID server 42. For example, if a group of system ID servers 42 was employed for performance or loading reasons, a communications object could determine the optimal member of the server group to access. Such specialized communications objects are referred to as service objects and will be further explained below.
Basic Object Transfer Processes
Besides using HTML as a display protocol, the Internet and World Wide Web also offer suitable protocols for accessing and transferring communications objects. A Web browser program 50 can be used both to retrieve the communications object and display it for viewing and editing to the consumer. The transfer of an object using a Web server 32 is illustrated in FIG. 7. An object can be transferred to a browser 50 as a result of a manual HTTP request by a user, or it can be transferred directly to the consumer program 22 as a result of automatic event processing such as polling. In the case of manual requests, the browser 50 issues a HTTP request 36 to the web server 32 to receive the communications object markup file 35 which is located on the web server 32. The HTTP request 36 can result from a URL manually entered by the user or through selection of a URL link from any Web page. Thus, providers who have World Wide Web documents can create links to their communications objects in those documents. A consumer can obtain a communications object simply by using a browser 50 to select the link. The object itself is then transferred as a standard Multimedia Internet Mail Extension (MIME) object type as defined by the Web HTTP protocol, in response to the HTTP request. The MIME type is discussed in Internet Request for Comment Nos. 1521 and 1522, incorporated herein by reference. As with other MIME objects, the browser program 50 determines whether a helper application exists for this type of MIME object. For a MIME type which uniquely identifies communications objects, the browser program 50 transfers the object to the consumer program 22 as the helper application.
In the case of a automatic HTTP request 37 from the consumer program 22 to the web server 32, the same MIME object transfer takes place, only the object is received directly by the consumer program 22. In either case, the transfer to the consumer program 22 principally results in the execution of a set of processing steps. These steps typically include decoding of the MIME object, reading of the object, and storage of the object in the consumer database 21. The consumer program 22 can also execute other processing steps based upon the version of the object, the consumer's settings for preference elements in the object, other consumer preferences, and other methods in the object. The processes for storing and processing communications objects are discussed below.
FIG. 8 illustrates transfer of an object through e-mail using the push technique. The browser program 50 is not used for this function. The object may be attached as a MIME object to an e-mail message 38. Other attachment or encoding types may be used, such as BinHex or UUencoding. The object may also be encoded in ASCII within the text of the e-mail message itself. The optimal encoding method for each recipient can be selected and employed automatically by the provider program 12 when this information is included in the Recipients (120, FIG. 3) class, as further described below. The transmission steps for each attachment or encoding type may vary slightly. The transmission steps for a MIME attachment will be described here. The e-mail message is sent in the ordinary manner, using whichever e-mail servers and intermediaries are available (i.e., through the Internet 3), to reach the consumer's e-mail server 31. The consumer's e-mail program 62 retrieves the mail message from its server in the ordinary manner. Depending upon operation of the e-mail program, the attachment may be downloaded for storage in either an internal or external MIME directory 63, 64, or left for storage on the e-mail server 31. The consumer program 22 then periodically polls the MIME directory 65, 66 or the e-mail server 31 to locate objects of a communications object MIME type. If a communications object type is located, it is read from the storage location and processed by the consumer program as described below. It may also be deleted from the MIME storage area by the consumer program 22 after it has been read and processed.
Alternatively, all e-mail from a server can be filtered through the consumer program 22. In this process, the consumer program 22 acts as a proxy server. The e-mail program 62 polls 68 the consumer program 22, as the proxy server, for new mail. The consumer program 22, in turn, polls 67 the e-mail server 31. The resulting mail response is filtered for communications objects directly by the consumer program 22 before being transferred to the e-mail program 62.
Communications received via other types of communications networks can also be filtered for communications object transmissions in a similar manner. For example, telephone calls originated by a communications object can carry a distinctive tone or tone series which can be recognized by a receiving consumer program 22 in the same way a fax tone is recognized by a fax machine. This tone could be universal for all communications object types or could vary by special communications object types. Once the tone was recognized by the receiving program, a communications object transfer negotiation could take place between the calling provider program 12 and the receiving consumer program 22. This could be used to accomplish the transfer of communications objects, message objects, or other data independently, or to control or augment a voice telephony session.
Communications via postal mail networks can also be controlled by a communications object system in the same manner. The originating provider program 12 can control the printing of envelopes or enclosures in a machine-readable format such as bar codes. It can also control the production of transportable data files such as floppy disks or tape cartridges for transport via a postal mail network. At the receiving end, the mail or package envelope or contents can be machine scanned for data that can be interpreted by the receiving consumer program 22. Alternatively or in addition, the transported data files contained in the postal mail can be read by the consumer program 22 to process messages contained therein or to control the receipt and processing of accompanying physical goods or information.
Broadcast networks such as television or cable systems can represent particularly efficient means of transmitting communications objects or object updates via the push technique if the consumer computer 2 is equipped with a device for receiving and decoding the broadcast signal. By applying the filtering techniques described above to "listening" on a broadcast network, a consumer program 22 can receive only the communications object updates intended for communications objects in the consumer's database 21. Because broadcast networks are transmit-only, communications back to the provider must be accomplished using a "back channel" such as a telephone network or computer network, e.g. the Internet.
Provider Program Operation
As described above, the provider program 12 operates as a state machine in generating HTML screens and forms which are displayed by the user's browser program. The provider program 12 is used to create and edit instances in the provider database 11 of the object classes described above. The provider program 12 is also used to publish and distribute instances of communications objects to one or more consumer programs 22 or distribution servers 32 through the communications network 3.
FIG. 9 illustrates the relationships between various screens and forms produced and used by the provider program. Upon starting, an HTML page of the main menu 300 screen is generated and displayed. If the browser program 50 (FIG. 2) is not currently operating, the provider program 21 starts the browser program 50 and generates a DDE, OLE, AppleEvent, or similar operating system request to start the browser program 50 and have it display the requested HTML page. The main menu 300 screen lists various menu items which are hyperlinks to other HTML pages containing additional menus or forms. The menus and forms discussed with respect to the provider program 22 or consumer program 21 are merely illustrative of the capabilities of the system. The features and functions of the system can be organized in any order or hierarchy within the screen based menu system. Alternatively, another native interface system could provide a substantially different organization. The use of a graphical user interface will be specifically discussed below. Additionally, other functions and features can be added by creating other menus or forms and adding hyperlinks between the existing menus or forms and those new screens. Furthermore, in addition to specific menus, various choices can be implemented on toolbars displayed on one or more of these HTML pages. In order to satisfy user preferences, many menus, forms, and toolbars can be editable by the user via preference forms or even direct HTML source editing. Such preferences may allow a different default startup menu screen, different toolbars, different menu choices on any given screen, different screen fonts or backgrounds, and other display or operational preferences.
The first five choices on the main menu 300 allow the user to work with the communications objects, pages, elements, type definitions, methods, and rules stored in the provider database. The provider program is primarily creating, displaying, editing, and reporting on objects in the provider database. Therefore, the menus and forms used by the provider program are similar to a the menuing, browsing, editing, or reporting modes of any conventional database application. Initially, there are no user-defined communications objects, pages, elements, type definitions, methods, or rules. (System-defined communications objects, pages, elements, type definitions, methods, or rules may exist but are not editable by the user). Upon selection of one of the menu choices, a HTTP request is generated to display the requested HTML page. The communications object 320, page 330, element 340, type definition 350, and method/rule 360 forms include similar functions: create, edit, delete, and preview. Although the functions are similar, each menu has links to different HTML forms used for performing the functions on the different types of data (communications object 321-324, page 331-334, element 341-344, type definition 351-354, and method/rule 361-364). In addition to the menu choices, a list of the appropriate class instances from the provider database 11 is displayed in order to select the data to edit, delete, or preview. In one embodiment, hyperlinks or form buttons for editing, deleting, and previewing are associated with each data item in the list. Alternatively, a single link to the edit, delete, or preview forms can be used and the data item can be selected from a list when the appropriate form is displayed.
The create forms 321, 331, 341, 351, 361 are respectively used to create a new communications object, page, element, type definition, or method/rule instance. A form is displayed having entry locations to input the necessary attribute data and create the desired associations. Association choices can be shown as lists of the associated class instances with checkboxes or input fields for each instance. For example, when a new page is created, the page create form 321 that creates a new instance of a page (142, FIG. 3) would include a list of communications objects (110, FIG. 3) to which the new page can be assigned. It would also include a list of elements (143, FIG. 3) that can be assigned to the page. The display order for these elements could be input as numerical values in input boxes representing each reference instance (146, FIG. 3).
FIG. 10A shows the processing steps to be taken upon submission of a create form. These steps also apply to submission of an editing form as described below. When a create form is submitted (step 400), the provider program 12 first determines whether the form data is valid (step 401). If it is not the provider program returns an error screen or form with information about the error to the user (step 411). This error screen may include a form for correcting the error, or hyperlinks to other forms where the error can be corrected. Once a form passes the validation test, the provider program then determines whether the form is a create or an edit operation (step 402). For a create operation, the program next assigns the new instance an initial version value (step 403), sets the instance's NewFlag attribute to TRUE (step 404), and saves the instance to the provider database 11 (step 405). The version value is used to compare changed object class instances in the object reception processing. The NewFlag attribute is used to indicate a class instance that requires distribution.
The submission of any new or changed data in an communications object component class triggers the update association rule. This rule can be stored as a rule 140. The method associated with this rule is illustrated in FIG. 10B. In this method, the provider program first queries the provider database 11 for all associated class instances which contain the new or updated class instance (step 431). The program then processes each associated class instance to determine whether it is already identified as a new instance (steps 432, 433). If the associated class instance is not new, the version value is incremented (step 443), the NewFlag is set to TRUE (step 442), and the instance is stored in the provider database 11 (step 441). When an associated class instance becomes new, every container association with this instance must also be processed (steps 431-433). In this way the program processes the entire tree of all class instances which contain the newly created class instance, incrementing version values and marking them as new. This is necessary to ensure the complete distribution of all associations to any new or changed class instances. When all container class associations have been updated, the next HTML screen is generated (step 435).
The edit forms 322, 332, 342, 352, 362 shown in FIG. 9 permit the editing of instance attributes and associations in the database of the appropriate class. For example, the communications object edit form 312 will list the pages which currently exist in the database and therefore can be assigned to the object. A submitted edit form 322, 332, 342, 352, 362 is processed according to the steps illustrated in FIGS. 10A and 10B. A test for an edit form is performed in step 402. From this point there are only two differences from create form processing. First, if the NewFlag attribute of the edited class instance is already TRUE (step 412), this means the instance has been edited since the last distribution operation. In this case, the update association method need not be performed. The edited instance can simply be saved to the database (step 425) and the next HTML screen generated (step 426).
Second, edited instances do not necessarily replace the previous instance when stored in the database (steps 415, 425). Multiple versions of object instances may be maintained in the database so that the user can revert to previous data. The number of previous versions stored is controlled by a global preference attribute (103, FIG. 3) or a communications object preferences attribute (127, FIG. 3) and one or more archiving rules 140. Each time an edit form is submitted, the archiving rule 140 is triggered. Using the appropriate preference attribute, the archive rule determines if the preferred number of previous versions of the communications object (110, FIG. 3) are already stored in the database. If so, then the oldest version is deleted when a new version is stored. If not, the new version is added to any previous versions that exist. Data archiving control is further discussed below.
The delete forms 323, 333, 343, 353, 363 shown in FIG. 9 are used to remove class instances from the database. The form can require confirmation that the selected instance is to be deleted. Additionally, the delete form can provide a list of other instances of the same class in order to allow the selection of multiple items for deletion. Processing of a submitted delete form first involves executing the steps of the update association method illustrated in FIG. 10B. Then the selected class instance or instances can be deleted from the database. Instance deletion may follow a user preference for archiving a specified number of deleted instances, or maintaining deleted instances for a specified interval of time before purging them completely from the database.
The preview forms 324, 334, 344, 354 shown in FIG. 9 provide a display of a selected communications object, page, element, or type definition as it would appear to the consumer, without editing labels or internal naming labels. This is similar to the print preview mode of a word processor. Submission of a completed method/rule preview form 364 executes, when possible, the selected method or rule to test how it would operate in the consumer program 22.
The recipient form 310 accessed from the object menu 320 is used to assign the recipients (120, FIG. 3) who will receive each communications object. From this form the user can add or delete recipients associations for the selected object by the use of checkboxes for each recipient. The user can also choose to go to four additional forms. The create recipient form 311 allows the user to add a new recipient instance to the database. The edit selected recipient form 312 allows the user to edit the recipient's settings for communications object distribution. The delete recipient form 313 permits the user to delete a recipient from the database. No special processing is required when adding, editing, or deleting recipient instances since they are not a communications object component and there are no associations that contain them. However, NewFlag and HoldFlag attributes for recipients are set as described previously for purposes of communications object distribution. The preview recipient form 314 allows the user to see precisely how any selected communications object and its component pages and elements will appear to a selected recipient.
The reports form 370 is used to create, edit, delete, and display reports (120, FIG. 3) from the database. Menu items link it to the create report form 371, edit report form 372, delete report form 373, and display report form 374. The preferences form 316 is used to edit the user's overall preferences (GlobalPrefs 103, FIG. 3) for program display and operation.
An object is published by using the publish menu form 326. Publishing refers to the process of reviewing and finalizing changes and initiating distribution. When selected, the publish menu 326 provides a list of communications objects, pages, elements, type definitions, methods, rules, and recipients which have been changed since the previous publishing operation. The items on the list can be selected, edited, and previewed in a manner similar to that under the respective communications object, page, element, type definition, and method/rule menus. One editing action a user might typically take at this time is to set the HoldFlag attribute to TRUE. When this is done all other editing changes are preserved but the class instance will be withheld from distribution until the HoldFlag attribute is reset to FALSE. Once the user is satisfied that all the information is correct, the user selects the distribute form 336. This form first provides the opportunity for a final confirmation that the new information is ready to be published. It also allows setting of various parameters relating to the distribution process. One such parameter is the date and time the actual distribution operation should occur if it is not to take place immediately. Another parameter is an acknowledgment setting and acknowledgment interval, which are described below. Once the distribute form 336 is submitted, the communications object generation and distribution process is initiated.
Basic Communications Object Distribution Process
In the communications object distribution process, instances of the communications object (110, FIG. 3) are created and transmitted to the recipients (120, FIG. 3) associated with the object. This processing proceeds in accordance with the instructions on the distribute form (336, FIG. 9) and the attributes and methods of the recipient (120, FIG. 3). Two different techniques can be used to publish an existing communications object which has been updated. The entire communications object, including all of the changes, can be transmitted each time it is distributed. Alternatively, only the component class instances which have been changed may be sent. The only difference is that in the second technique the distributed communications object only contains the class instances and associations where the NewFlag attribute is set to TRUE. Instances and associations which have not changed are ignored. Therefore, whether the unchanged data is sent to the consumer program is irrelevant. Whether to send a complete object or only changed components depends upon the complexity of the object and the potential for communications objects to become desynchronized due to transmission errors. Complete-object transmissions can also be intermixed with updated-components-only transmissions on a periodic basis to prevent dysynchronization errors. The type of update distributed can also be controlled on a per-recipient basis by the attributes of the recipient's object (120, FIG. 3).
FIG. 11 illustrates the process performed by the provider program 12 in distributing an entire object. The provider database 11 is queried (step 501) to determine all new or changed communications objects which need to be published, i.e., those which have a NewFlag attribute set to TRUE and a HoldFlag attribute set to FALSE. The program then loops (step 502) through each communications object instance 100 which is to be published. For each object the program reads the associated recipients 120 (step 503). The program begins a second loop (step 504) through each recipient 120. Using the recipient attributes and methods, a communications object instance is generated and transmitted to this recipient (step 505, further shown in FIG. 12). The loop is repeated for all recipients of the communications object.
At this point all new or changed communications objects have been distributed to their assigned recipients. However, a new or edited recipient may need to receive an existing communications object that has not changed. To account for this case the provider program queries the database for all recipients 120 whose NewFlag attribute is TRUE and HoldFlag attribute is FALSE (step 511). The program then loops (step 512) through each of these recipients 120, quering for the associated communications objects 110 where the NewFlag attribute is FALSE (step 513). The program then loops (step 514) through each of these communications objects 110 executing the object generation and transmission routine for each object (step 515).
After all communications object instances 110 have been transmitted, the program does another query of the database for all class instances where the NewFlag attribute is TRUE and HoldFlag is FALSE (step 521). The program loops through these instances and resets their NewFlag attribute reset to FALSE (steps 522, 523). This prepares the database for the next round of editing and publishing.
The procedures for generating and transmitting the communications object instance for each recipient are illustrated in the flow chart of FIG. 12. The program begins by creating (Step 531) a header portion of an object markup file from the attributes of the communications object (110, FIG. 3). A header portion includes a header tag, the provider's system ID (the SystemlD attribute of database 100, FIG. 3), and any group IDs or category IDs (250, 251, 252, FIG. 6), the communications object 110 system ID attribute, and other attributes of the communications object appropriate for transmission. (Note that the combination of the provider's system ID and the communications object 110 system ID consitutes the communications object's UID described previously.) Next, the program reads all type definitions (144, FIG. 3) associated with the object (step 532) and writes them in the markup language format to the markup file (step 533).
The program then retreives the communications object's methods and rules (step 534) which are associated with the recipient (120, FIG. 3). Associating methods and rules with recipients allows each communications object instance to use optimal methods and rules for that recipient. An example is update methods. A communications object transmitted to a distribution server 32 such as a web server would use an update method for pull distribution. A communications object transmitted via e-mail to a consumer would use an update method for e-mail push distribution. Receipt methods are another type of method that might typically vary by recipient. Next, the methods and rules that are associated directly or indirectly with the communications object are read and written in the markup language to the markup file (steps 536, 537). Indirect associations are methods or rules that are associated with a page, element, or type definition which is associated with the communications object. This process is repeated for elements (steps 538, 541) and pages (steps 542, 543). Finally the necessary footer information is read from the communications object and written in the markup language to the markup file (step 544). The markup file now includes the complete object ready for transmission.
If only changed components of the communications object were to be transmitted, rather than an entire object being resent, only the type definitions, elements, pages, methods, and rules which have changed, i.e., those having NewFlag attributes set to TRUE, would be stored in the markup file. Unchanged pages and elements would be omitted.
Because the actual transmission may include addtional data besides the communications object itself, the following two steps involve executing any queries indicated by query elements (step 545) and reading any attachments specified by attachment elements (step 546). These two processes will be further described in the discussion of data exchange control below.
At this point all the parts of the message are ready to be encoded for transmission. Encoding attributes and methods are associated with the recipient 120. This allows communications object transmissions to be encoded in an optimal or desired format for each recipient. For example, e-mail recipients who use MIME attachments can receive MIME objects, while e-mail recipients who cannot read MIME can receive BinHex attachments or have the communications object markup file encoded directly in the ASCII text of the e-mail message. Compression, encryption, and other encoding methods can also be applied. Encoding service objects may also be employed. Encoding control and encoding service objects are further described below. The recipients encoding attributes and methods are read (step 547) and the encoding methods are executed (step 548).
After encoding, the communications object is transmitted to the recipient according to the attributes and methods of the recipient (steps 550-551). As discussed previously, according to a preferred embodiment, objects sent directly to consumer computers 2 using the push method are sent as e-mail messages or message attachments to the addresses of the recipients. These transmissions can be queued using scheduled events 117 to reduce system load. Objects sent to a distribution server 32 for distribution using a pull method are saved to the appropriate web server document directory. Alternatively, based upon the access the provider has to the provider's web server, the object could be mailed to the Web server administrator, uploaded as an HTTP form to the Web server, or otherwise stored for later posting by the Web server administrator. The transmission steps could also include an e-mail message, voicemail message, or other notification to the administrator that the object is ready to be stored on the server. Alternatively, transmission to a distribution server 32 can be automated through the use of a distribution service object. Distribution service objects will be further discussed below.
The final set of steps is to record data about the distribution in an acknowledgment association (121, FIG. 3). First, in step 552 an AckPreference value and the Ackinterval value are retrieved from both the communications object intance (110, FIG. 3) and the recipient instance (120, FIG. 3). This is necessary because acknowledgment can be controlled at the communications object level, or the recipient level. The acknowledgment attributes for the communications object are transmitted as parameters to a receipt method, as further described below. The distribute form (336, FIG. 9) contains radio buttons for three choices: no acknowledgment, acknowledgment using communications object settings, or acknowledgment using recipient settings. If the provider's choice was no acknowledgment (step 553), the routine is finished. If the recipient settings were selected (step 554), an acknowledgment association (121, FIG. 3) is created between the recipient (120, FIG. 3) and the communications object (110, FIG. 3). The AckDate Time value of the acknowledgment association (121, FIG. 3) is set to the date/time of transmission plus the recipient's Ackinterval and the AckFlag is set to FALSE (step 555). If the communications object settings were used, the AckDate Time is set to the date/time of transmission plus the communications object's Acklnterval and the AckFlag is set to FALSE (step 562). The AckDateTime value and the AckFlag value of the acknowledgment association (121, FIG. 3) can now be used by the provider program 12 to check for missing acknowledgments as of the acknowledgment due date as further described below. This completes the object generation and transmission routine.
Consumer Program Operation
One advantage of the communications system of the present invention is that the transmitted communications object instance can be automatically received, processed, stored, and indexed by the consumer program 22. Since the data is structured as an object and stored in an object-oriented database 21, the data it contains can be easily searched using the consumer program 22 in order to locate specific information or perform certain functions.
The consumer program 22 may also coordinate with operation of other applications on the consumer computer 2 in order to provide the data to those additional applications. For example, name and address information may be transferred to a personal information management program. E-mail address information can be transferred to an e-mail program for its address book. Similarly, data can be transferred to word processing or spreadsheet programs to be incorporated into documents. Also, the proper information can be used for standard electronic data interchange (EDI) formats or other types of electronic information exchange. Alternatively and in most cases preferably, these other applications can access the consumer program through an API to retrieve communications-related data when needed. These applications can also call the methods of the communications objects to automate data interchange with the provider of the object. This has the advantage of storing the data and methods only once on the consumer's desktop, saving storage space, decreasing complexity, and increasing the accuracy of the resulting communications. The use of an API for communications object access will be further discussed below.
FIG. 13 illustrates the relationships between various screens and forms produced and used by the consumer program in processing objects stored in the consumer database. The consumer program is primarily reading, editing, and reporting on objects to the consumer database. Therefore, the menus and forms used by the consumer program are similar to a the browsing, editing, or reporting modes of any conventional database application. Upon startup, an HTML page of the main menu 600 screen is generated and displayed. As with the provider program 12, the menus and forms discussed with respect to the consumer program 22 are merely illustrative of the capabilities of the system. They can be organized in any order or hierarchy, and other functions and features can be added by creating or modifying other menus, forms, or toolbars.
The main menu 600 lists the principal types of functions which can be performed by the consumer program 22. The object list form 610 provides a directory to the communications objects in the consumer database. A name or other identifying information for each object is displayed in a list format. The name or identifying information also functions as a hyperlink to the object. The user can set various attributes of the display, such as formatting of characters, amount and order of information identifying the object, and organization of the communications objects in the list, using the preferences form 650. The choices in the object list form provide access to forms for performing functions with respect to the attributes or methods of one or more communications objects selected in the object list.
The search form 620, as illustrated in FIG. 14 will be used as an example for processing of a form request. The search form 620 presents the user with a screen which allows the input of information, whether typed in or selected as check boxes. As illustrated in FIG. 14 the search form 620 includes a location to enter a search string. The search may also be expanded or limited based upon the form from which the search form was requested. For example, if the search form 220 was selected from the selected object form 211, then only that selected object is searched. The user may elect to search all objects instead by checking an appropriate checkbox. Similarly, the search can be limited to certain folders of communications objects. The user can also select the method for display of the search results. When the search form 220 is submitted as a request, the consumer program 22 will then act to process the form (step 57 in FIG. 2). The processing of a search form results in a query of the consumer database 21 according to the search attributes entered in the form. The query is performed in the same manner as queries for any object-oriented or relational database. A search report is then generated as the next screen (step 53 in FIG. 2), which is outputted to the browser program 50 and displayed (step 54 in FIG. 2). In the search report, the consumer program 22 will automatically generate a hyperlink URL for each communications object name and page name displayed so that the respective object and page can be selected.
Referring back to FIG. 13, other functions shown in the object list form 610 (sort, export and print) operate as forms in a manner similar to that for the search form 620. Selection of the choice causes a URL request for the appropriate form, which is displayed. The user can then complete the information in the form and submit the form for processing. After processing, the next appropriate screen will be generated and displayed.
The sort form 634 presents a set of options for displaying communications objects, pages, and elements. Choices include sorting by container (such as a folder), order (ascending or descending), and unit (object, page, element). The class instances in the consumer database 21 are then sorted according to the selected criteria and redisplayed.
The export form 645 operates to transfer data from the database to be used by other applications, such as a contact file for a personal information manager or a mail merge list for a word processor. First, a search or sort is performed to select a group of communications objects, pages, or elements to be exported. The export form includes choices to select the elements to export, the destination (such as a disk, file, clipboard, etc.) and a format. Upon submission of the completed form, the data meeting the export form criteria is transferred to the selected destination in the selected format. The data can then be used by the other application. A screen identifying the results of the export is then displayed.
The print form 646 is used to print information in the database. Some routine print functions can be performed by the browser program 50. However, other printing functions, such as printing selected elements or pages or using special print formatting, can be performed directly from the print form. The print form requests information relating to the selection of elements to be printed and the format for printing. A results screen can also be displayed after the print operation.
The select object function results in a display of the selected object form 611. An object may typically be selected by selecting its name on a form, which is hyperlinked to the object. In the selected object form 611, the names of the pages of the object are displayed in a list, with hyperlinks to each page. From the selected object form 611, the user can sort, search, export and print using the forms as discussed above with respect to the object list form 610. Other choices are also possible with respect to the selected object which will be discussed further below.
An edit object form 622 can be used to edit a communications object's attributes, including its component elements. Most attributes and elements of a communications object are defined by the provider and are not editable by the consumer. However, certain elements are defined by the provider specifically for editing by the consumer. These preference elements may include polling refresh intervals, return receipts, subscription elements, and notification elements. A consumer may also assign other attributes and associations to a communications object. These include folder assignments, nicknames, notes, notification priority, expiration date, and archive method. All communications object attributes and element attributes edited by the consumer are stored separately from the object in the consumer database 21. This is accomplished by use of the CommObjectPrefs class 127 and ElementPrefs class 147 shown in FIG. 3. Whenever the consumer first edits or adds communications object attributes, an instance of the communications object preferences class 127 is created in the consumer database 21 and associated with the communications object 110. Similarly, whenever the consumer first edits a preference element, an instance of the element preferences class 147 is created and associated with the element 143. The edited or assigned attributes are stored in these two class instances, and appropriate methods 141 are stored with or associated with these classes (these associations are not shown in FIG. 3 due to space limitations). In this way the consumer's data is not overwritten when an updated communications object is received. Additionally, the consumer may forward a communications object without including the consumer's own attribute preferences, although the consumer may optionally choose to do so. Communications object forwarding is described further below.
The delete object form 623 shown in FIG. 13 allows a communications object to be removed from the consumer database 21 if the information is no longer desired. The form also allows the consumer to reconfirm that the selected object is to be deleted. Additionally, the user may select certain options for deletion. Such options may include maintaining the object for a predefined period before actual deletion, or storing basic information (such as an object name, UID, and update method) so that the object could easily be retrieved again if needed.
The select page option displays the selected page form 612 which provides a listing of the elements on that page. Typically, the page (142, FIG. 3) would be displayed using the display order attribute of each page reference (146, FIG. 3) as specified by the provider. However, the user may resort the elements using the sort form 634. If a page contains editable preference elements (143, FIG. 3), the HTML rendering of the element on the page would include the input form fields necessary to edit the preference element. It would also include the form processing method name necessary for the consumer program 22 to validate and store the edited element preferences in an element preference instance (147, FIG. 3). The export form 645 and print form 646 can also be used with respect to a selected page or elements on the selected page.
The notification report form 630 is selected from the main menu 600 in order to provide information about new communications objects, updates to existing objects, messages received by objects, database status messages, and other news of which the user wishes to be informed. The notification report form provides the user with the capability to select and filter information received from a provider. Operation of this form is discussed below in connection with notification element processing.
The user can generate other reports relating to the consumer database using the other reports form 640. Standard reports might include database statistics (total objects, pages and elements; database file size; and size of objects being held), object statistics (frequency of use; last use; age in system; total age; size; number of updates; and last update), and transaction logs (number of updates; percentage of CPU time used, online time used; percentage of errors; and types of errors). Additionally, consumers could specify their own database reports to be added to this form.
The preferences form 650 allows the user to edit operational preferences that apply to the consumer database 21 or consumer program 22 as a whole. These can include configuration options such as the initial menu to display upon startup, the colors and fonts for the forms and data, and field defaults. The user may also select options such as a default refresh interval to use for new objects, a default expiration period, and default settings for editing or preference forms.
Basic Communications Object Reception Process
FIG. 15 is a flow chart illustrating the operations for processing communications object instances 110 received by the consumer program 22. As shown, an entire object is provided (Step 700) to the consumer program 22 each time any changes are made to the object. Alternatively, only the changed portions of the updated object may be sent in an object update. These processing steps for this case are not described but are substantially similar. Upon receipt of the object, the consumer program 22 first determines whether the received object is a message object (step 701). Message objects and their processing will be explained below. If the received object is not a is message object, the next step is determining whether the communications object already exists in the consumer database 21. This is done by querying (step 702) the consumer database 21 for the UID of the communications object 110. If the UID does not exist, the object is processed as a new object.
For new objects, the consumer program 22 first executes the consumer's GlobalPrefs NewObjectReceipt method (step 703). This method allows the consumer to control the processing of new communications objects. Typically this method will store the object to the consumer database 21. However, the consumer may wish to discard objects received from any provider system ID on a list maintained in the consumer database 21, commonly referred to as a "kill file". Additionally, the NewObjectReceipt method controls the permissions the consumer extends to the new object to execute its own receipt method(s). For example, new objects from providers whose system ID is not in the consumer database 21 may not be allowed to execute their receipt method, while new objects from known providers may be extended this privilege. Receipt methods trigger automatic actions taken when a communications object or object update is first received by a consumer program 22. For example, a receipt method may automatically return an acknowledgment message back to the provider confirming the consumer's receipt of the object or object update. Receipt methods and acknowledgment messages are further described below.
Once the NewObjectReceipt method has been executed, the consumers notification preferences for new objects are retrieved (step 704) from the NewObjectNotify attribute of the GlobalPrefs class (103, FIG. 3) in the consumer database 21. A test is done to see if notification is desired (step 705). If so the consumer program 22 retrieves and executes the consumer's GlobalPrefs NewObjectNotify method (step 706). The user may wish to have the object displayed immediately, to receive an e-mail about the new object, to include a message about the new object in the user's notification report (including its size, methods, update intervals, etc.), or any other notification action or combination of actions. Notification preferences and methods are further described below. Also, different actions may be taken based upon the program state and operation involved with the object's arrival. For example, the user may wish to have an object displayed immediately if the user manually selected it as a HTTP request from a Web site, but not if it was an object update retrieved automatically via a Web HTTP polling request by the consumer program 22, or if it arrived via e-mail. Different actions may also be taken based upon attributes or methods of the communications object itself, or a comparison between these and with the existing objects in the consumer database 21. For instance, the consumer may wish to immediately display new objects from selected providers whose system ID is already present, but only have notification in the notification report of new objects from any other provider system ID.
After any notification methods have been executed, the consumer program 22 executes any other system methods that may apply to new communications objects (step 708). For example, a Register method would check to see if the updated object wished to register a new public method (141, FIG. 3) in the consumer database 21. After any system methods are executed, new communications object processing is complete.
In step 702, if an object already exists in the database, then it is processed to determine what changes have occurred and what actions should be taken by the consumer program 22 because of those changes. In this way the communications control system of the present invention functions not just as an information transfer system but as an event processing system. Both the provider and consumer share control over the processing that takes place when knowledge of an event is transferred from provider to consumer. The first event, the arrival of a communications object update, is processed in step 714. The version value of the updated communications object 110 is compared with the version value of the most recent version stored in the consumer database 21. In the authoring process, the update association rule and method (FIG. 10B) has ensured that any change to a component of a communications object results in the communications object's version value being incremented. Therefore if the newly received object's version value is older or equal to that of the existing object, the newly received object is not new. In this case the object is either discarded, or other processing may take place depending on the consumer's preferences, such as notification in the consumer's notification report (step 713). Communications objects with equal or lesser version values typically represent retransmissions due to distribution errors by the provider, forwarded objects from other consumers, or manual retrievals of an object by the consumer when the consumer is unsure of the object's update status.
If the newly received communications object's version value is newer than the last version stored, the consumer program 22 first stores the updated object in the consumer database 21 (step 715). The next set of steps involves updating communications object associations. When a consumer is able to edit data related to a communications object, this data needs to be stored separately from the communications object so it is not overwritten by a subsequent communications object update. The data structures necessary to accomplish this are shown in FIG. 3. First, when a consumer first edits any attribute relating to a communications object 110 as a whole, an instance of the communications object preference class 127 is created by the consumer program 22. This instance 127 has a one-to-one association with its parent communications object 110. It also has a one-to-many association with folder instances 115. These associations are created using the edit object form (622, FIG. 13), and allow the consumer to further control processing related to this communications object. A consumer is also able to edit preferences related to specific elements 143 within the communications object 110. As described above, these preference elements are a mechanism for providers to give consumers control of specific types of communications object update processing. Whenever a consumer edits a editable preference element 143, an instance of the element preference class 147 is created by the consumer program 22. This element preference instance 147 has a one-to-one association with its parent element 143. Optionally it may also have an association with one or more folder instances 115, which allow the consumer to further control processing related to this preference element. When an updated communications object is received by the consumer program 22, the associations between the communications object preference instance 127 and each element preference instance 147 need to be updated to the new "parent" communications object 110 and elements 143. These update steps are shown as steps 716 and 717 of FIG. 15. Referring again to FIG. 3, if an element 143 for which an association with an element preference 147 exists is absent in the communications object update, the consumer may wish to be notified and/or the element preference instance 147 deleted. This can be accomplished via a notification method as described below.
The consumer program 22 then proceeds with additional processing steps depending on the contents of the new and old versions of the communications object 110. First, this means executing any receipt methods 141 or rules 140 associated with the communications object 110. Referring again to FIG. 15, receipt methods 141 or rules 140 assigned by the provider are executed first (step 721). Receipt methods 141 or rules 140 assigned by the consumer, i.e., those associated with the communications object preference instance (127, FIG. 3) associated with the communications object, are executed next (step 722). Receipt methods and rules and their use are further described below.
After receipt method processing, notification processing is carried out. Processing of notification elements (steps 723-727) is further described below. After notification processing, the consumer program 22 executes any other system methods that apply to updated communications objects, such as the Register method (step 731). Finally, the consumer program 22 checks the archive preference attribute of the communications object preference instance (127, FIG. 3) to see if it exists (step 735). Archive preferences determine the number of previous instances of a communications object stored in the consumer database 21. This is identical to how archiving works for previous versions of communications object components stored in the provider database 11. In a preferred embodiment, consumers can control archiving either globally or by individual communications object. If the consumer has indicated an archive preference for the object, the consumer program 22 executes the archive method indicated by the communications object preference (step 736). If no such archive preference exists, the consumer program 22 executes the archive method indicated by the consumer's global preferences (103, FIG. 3) in step 737. This completes the processing of an updated communications object.
Combined Provider and Consumer Program Operation
The functions of provider and consumer programs and databases have been separated in the above discussion in order to simplify the description of the communications system of the present invention. However, in one embodiment, the program functions and databases are combined. Thus, a single database includes all of the communications objects and object components which have been created or received by the user. This eliminates complexity and saves disk space for the user. The program offers the provider functions when creating and distributing communications objects, and the consumer functions when receiving and processing them. Combining the program functions and databases in this way yields significant additional functionality not available when the programs and databases are separate.
First, communications relationships can be linked in both directions between users. Referring to FIG. 3, when the programs are separate, the provider must create and maintain a recipient instance 120 for each desired recipient. When the programs are combined, however, the functions of a recipient instance 120 can be replaced by a communications object instance 110 received from that recipient. By including an element 143 of a special composite type "ReceiveObject", the received communications object 110 can supply all the fields required of a recipient instance 120, including network address, preferred encoding format, and preferred transmission method. The provider only needs to make an association once between the recipient's communications object and the provider's own communications object or objects 110. From that point onward, the provider no longer needs to maintain these attributes or methods of the recipient instance 120, as they will be updated automatically from the recipient's communications object 110.
Second, all the elements, type definitions, and methods of both received and transmitted objects are present in a single database and program operation environment. This allows the provider to use the attributes and methods of received objects for other purposes. For example, special communications object types can be used to supply services needed by other communications objects. Such services include directory services, authentication services, payment services, and feedback services. These "service objects" will be further discussed below. Components from received communications objects can also be reused within the provider's own communications objects, thus creating "synthesized objects". Synthesized objects will be further discussed below.
Third, the elements and methods of the provider's own communications objects can be made available to communications objects from other providers. This allows for the automated, intelligent exchange of many types of standard personal or business data which otherwise would require human effort. Data exchange automation will be further discussed below.
Fourth, a single notification report system can be used to report messages and events to the user, whether they are associated with provider objects or consumer objects. Notification reports are described below.
Event Loops, Event Logging, and Event Scheduling
The provider program 12 and consumer program 22, whether combined or separate, operate internal event processing loops similar to many computer operating systems or software programs which need to handle user and system events as well as scheduled or automatic operations. The main event loop is illustrated in FIG. 16A. In this loop the program first checks to see if there is a system event waiting for processing (step 751). If so, the program processes the event (step 752). It then determines if the event requires logging (step 753), either by a method included directly in the event, or by checking the system ID of the source class initiating the event against event logging rules in the rules class 140. If logging is required, the program generates an instance of the logged event class (118, FIG. 3), recording the date and time of the event, the system ID of the source object requesting the event, the system ID of the target object carrying out the event, the event type (for example, polling, inserting, editing, deleting), and the event results.
If there is not an event waiting in step 751, or when an event does not require logging in step 753, or when the event logging task is finished in step 754, the program begins idle processing tasks (step 755). During idle processing periods other specialized event loops can be processed until the expiration of the main event loop (step 756). These specialized event loops may include a scheduled event loop, an inbox/outbox monitoring loop, a rule-monitoring loop, and so on. The specific event loops used are not a limiting feature of the invention.
The scheduled event loop is shown in FIG. 16B. Whenever an event needs to be scheduled by any method, system procedure, or direct user input, it generates an instance of the scheduled event class (117, FIG. 3). This instance includes the date and time of the event, the system ID of the object requesting the event, the system ID of the object carrying out the event, the event type, and the event parameters (if any). When executing the scheduled event loop, the provider program 12 or consumer program 22 first retrieves the earliest scheduled event instance (step 761). It then checks to see if the scheduled date/time is equal to or less than the current date/time (step 762). If so, it processes the event (step 763), then tests to see if event logging is required (step 764), as described above. If event logging is required, it generates and saves an instance of logged event class (118, FIG. 3) in step 765. Finally, it either deletes or updates the scheduled event instance (step 766), depending on the nature of the event. A communications object update polling event would, for example, be incremented by the next polling interval.
At the end of this process, or if the earliest scheduled event instance had not yet elapsed in step 761, or if an executed event did not require logging in step 764, the program terminates the scheduled event loop (step 767) and commences the next idle processing task.
ADVANCED COMMUNICATION OBJECT TYPES
The basic architecture of a communications object system lends itself to many specialized communications object types which enable significant additional functionality. As discussed earlier, in a preferred embodiment each of these specialized types are implemented as subclasses of the communications object superclass 110. Examples of these subclasses are illustrated in FIG. 17. These examples are merely illustrated of the users of communications object types and not a limiting feature of the invention.
Alternatively, these special object types could be distinguished by the use of a special element contained in a communications object. This element would have a special composite type such as CommObjectType, and the value of this element would determine the communications object object type for purposes of processing by the consumer program 22, provider program 12, distribution server 32, or a communications object system partner server 1302.
Message Objects
Communications objects represent a transfer of communications intelligence, in the form of data, metadata, and instructions, from a provider to a consumer who wishes to form a communications relationship with that provider. Once the communications object has been exchanged, further communications between the provider and consumer can carry greater intelligence because they can be be orginated and received as transmissions between these two communications objects. Although these messages can be structured in any form, in a preferred embodiment they are simply a special communications object type called a message object 110. This means they can be generated, encoded, transmitted, received, and processed in the same fashion as any other communications object. The only difference is that the generation. or receipt of a message object may not result in an update to the sending or receiving communications object, but rather the execution of one or more methods at the sending or receiving program, and optionally changes to other objects or object components in the sending or receiving databases. A communications object update may be considered a special form of message object which includes changes to the receiving communications object.
Message objects can also be sent to or received from any other communications server, program, or process which is not a formal part of the system but is compatible with the message object format. Not all messages produced by a communications object system need take the form of message objects, however. The attributes and methods of communications objects can also be used to generate and received other structured or unstructured message formats compatible with other communications systems, servers, or processes, or any custom format of the provider's choosing.
As with any communications objects 110, message objects may be transmitted or received via either the push or pull technique, using any communications protocol. Specifically, message objects can be transmitted and received using both store-and-forward protocols, such as SMTP e-mail, and direct transmission protocols, such as HTTP. In the latter case, message objects can take the place of HTTP forms for automated processing by the web server, such as Common Gateway Interface (CGI) script processing.
The processing steps for receipt of a message object by the consumer program 22 are illustrated in FIG. 15. First, a newly received object is tested to determine if it belongs to the message object subclass (step 701). If so, the next test is to see if the message object's "parent" exists in the consumer database 21 (step 711) by searching for its UID. The parent is the communications object (110, FIG. 3) that produced the message object. If the UID of the parent object is not present, the message object is rejected as invalid. This may also result in an error message being displayed to the user or placed in the the user's notification report, depending on the user's preferences.
If the parent UID exists, the final step is to execute the message object's receipt method or methods. Since a message object is simply a special type of communications object, it may carry its own methods, or it may call the methods of its communications object "parent". Additionally, when received by the originating provider program 12, it may call any other method 141 present in the provider database 11 which originated the parent communications object. For example, a communications object could include a receipt method 141 named GetStatData which obtains statistical data from a consumer database 21 and returns a message object to the provider program 12. When the message object is received by the provider program 12, it may execute a receipt method 141 named PostStatData which is present in the provider database 11, but not in the original communications object 110. Alternatively, method names can be polymorphic. In this case a method included in the communications object 110 could perform one action when received by the consumer program 22, but another action when called by a message object in the provider program 12. The method can distinguish between these programs by matching the system ID of its originating database (100, FIG. 3) with the system ID of the database in which it is executing. (Such a match may also be made on a group ID rather than a specific system ID.) For example, a communications object 110 could include a method TransferStatData which, when executed by the consumer program 22, would be used to gather statistical data from the consumer database 21 and return a message object to the provider. However, when the same TransferStatData method is executed by the message object back at the provider program 12, the method could be used to post the statistical data to the provider database 11 (or another database maintained by the provider).
Because of this, message objects generally do not need to transport their own methods, but can instead call methods present in their parent communications object (already stored in the consumer database 21 and provider database 11), or other methods from their originating provider database 11. This makes them a highly efficient means of transporting structured message data and initiating automated processing of that data.
For providers, message objects allow the provider program 12 to operate similarly to a consumer program 22. In other words, message objects returned to a provider program 12 by communications objects which originated in that provider program 12 can execute the receipt methods, notification methods, and other processing methods of their parent communications object 110. This gives the provider many of the same benefits that the communications object gives to the consumer. The ability for both the provider and consumer to benefit equally from the automated processing of message objects is a core advantage of a communications object system.
Component and Composite Objects
Another powerful feature of communications objects is their ability to be physically or logically nested. This nesting is illustrated in FIG. 3 by the one-to-many association 110A for communications objects 110. Communications objects contained by another communications object are called component objects, and the container object is called a composite object. FIG. 17 illustrates the one-to-many relationship between the composite object subclass 811 and the component object subclass 812.
Each component object has an association 110A to the composite object which contains it. A component object may be contained by more than one composite object. As with other associations in the provider database 11, changes to component objects can be propagated upward to the composite objects which contain them via the update association method (FIG. 10B). Thus, for editing and display purposes, component objects can be treated as one or more methods, rules, pages, elements, or type definitions that become part of the larger composite communications object. Composite objects can access the elements or methods of their component objects in the consumer database 21 just as if the elements or methods were contained directly in the composite object. In this manner component objects can be dealt with as independently transferrable objects for purposes of updating, distribution control, and other uses as described below, while still functioning as an integral part of the composite objects which contain them.
Composite objects may optionally contain additional elements 143 representing their component object members. In this way a composite object can be separated from its component objects yet still contain the information necessary to retrieve or update its component objects. This use of composite objects may be more fully understood in the description of distribution control functions below.
Composite and component objects are particularly useful for creating many different kinds of metadata structures in communications object system databases 100. Example are directory category hierarchies and discussion response thread hierarchies, shown in FIGS. 29A and 29B. Another example is schedule objects
Synthesized Objects
When the functions of the provider program 12 and consumer program 22 and their respective databases 11 and 21 are combined, a provider can create synthesized objects. A synthesized object is a communications object which contains components or component objects from other providers. These are referred to as "external components" or "external component objects". FIG. 17 illustrates the synthesized object subclass 813. A synthesized object does not necessarily require a special communications object type, although it may be desirable for licensing, authentication, or other purposes. The uses of synthesized communications objects may be more fully understood from the description of service object types below.
Just as with a standard communications object, when the external components or component objects of a synthesized object change after the receipt of an updated object from the external provider, those changes trigger the update association rule, described above. Thus the changes are propagated upward to the components and communications objects which contain them using the update association method (FIG. 10B). In this fashion synthesized communications objects transmit the changes to their external components in the same fashion as they do with their internal components.
Service Objects
Service objects are another special class of communications object whose primary function is to provide communications services to other communications objects. As shown in FIG. 17, the service object superclass 815 can be further broken into subtypes such as registration service objects 830, maintenance service objects 831, name service objects 832, directory service objects 833, and so on. Service object types can be used by the provider program 12 and consumer program 22 to distinguish the services that service objects make publicly available to other objects. The use of service objects will be discussed in separate group of sections below.
User Objects
User objects are communications objects 110 used to represent communications object system users or groups of users in a communications object system database 100. User objects are shown as class 816 of FIG. 17. User objects 110 have many different applications for both service object partner servers and multiuser implementations of a communications object system database 100. User objects will be further discussed in the service object and advanced system architecture sections below.
Schedule Objects
Schedule objects are communications objects 110 used to represent scheduled real-world events in a communications object system database 100. Scheduled objects are shown as class 817 of FIG. 17. Schedule objects 110 are used to coordinate communications about events, such as phone calls and meetings. Schedule objects will be further discussed in the scheduling control section below.
COMMUNICATIONS CONTROL FUNCTIONS
The preceding sections have explained the basic mechanisms by which communications objects are created, updated, and distributed by a provider, and received, processed, and stored by a consumer. While the transfer of a communications object may itself communicate information between the provider and consumer, this is only a first use of the present invention. A second principal use is employing the transferred communications object to control and automate additional communications between the provider and consumer. The following sections will explain these control functions as they apply to distribution, encoding, transmission, reception and acknowledgment, notification, updating, data exchange, communications object exchange, forwarding and chaining, transfer, termination, event tracking, archiving, and reporting. Two additional types of control functions, for multinetwork communications and scheduling, will be discussed in the advanced system architecture sections. This set of control functions is not exhaustive but merely illustrative of how the control capabilities of a communications object system may be applied.
Distribution Control
A provider may wish to distribute different information to different consumers. In addition, a provider may wish to grant different consumers different communications control and access privileges. One way to accomplish this is for the provider to create different communications objects and assign them (via push) or make them available (via pull) to different consumers. However, when a large number of communications object components are being distributed to large number of consumers, this solution quickly becomes unwieldy. A second drawback to this approach is that when a global naming system is used, each of these communications objects must have a unique name. These different names can easily confuse consumers, who would rather be able to associate a single communications object name with the real-world name of the person, company, product, service, etc. that the communications object represents. Thus, in a preferred embodiment, providers would be able to automatically distribute customized versions of the same communications object.
In addition, in some cases it is preferable for the consumer to control this customization process. For example, a provider may offer several versions of a software product, all sold under the same name. The provider may wish to offer a single communications object corresponding to that product name, yet allow it to be customized for the particular product versions. However since the provider does not know which version each consumer is using, it is preferable for the consumer to control customization.
This leads to four scenarios for distribution control from a single provider to one or more consumers: provider control using the push technique, consumer control using the push technique, provider control using the pull technique, and consumer control using the pull technique. This section will discuss each of these in turn. Distribution control involving multiple providers will be discussed further in the multiuser operation section below.
For provider control using the push technique, we have already described how a provider can assign different communications objects to be distributed to different consumers using the create new recipient form or edit selected recipient form (311, 312, FIG. 9). Distributing customized communications objects simply requires extending this same technique down to the component level. This means the components for each communications object instance are customized for each recipient during the communications object instance generation process. This process is analogous to steps 534, 545, 547 of FIG. 12 where object methods, encoding methods, and transmission methods are customized for each recipient by associating them with the recipient instance (120, FIG. 3).
Any communications object component can be used for customized distribution. FIG. 18 illustrates the data structures necessary for controlling distribution using pages 142. While pages are the preferred embodiment that will be discussed here, other classes, such as elements 143, could also be used. Alternatively, additional container classes could be employed, such as page groups. The components or component groups used for distribution control are not a limiting feature of the invention. When page distribution control is used, a rule 140 exists such that the creation of any page instance 142 also creates an instance of a page subscription element 853 (and deletion of the page instance also deletes the page subscription element instance). A page subscription 853 is an instance of element class 143 with a composite type PageSubscription. This composite type includes a logical value SubscribeFlag. The rule 140 that creates a page subscription instance 853 also creates a one-to-one association 855 with the page 142 it represents. Therefore, a list of page subscriptions 853 associated with each page 142 contained by a communications object instance 110 can be displayed on the edit selected recipient form (312, FIG. 9). The SubscribeFlag attribute of each page subscription 853 can be represented as a checkbox on this form. By checking the desired boxes, the provider can create an association 856 between the recipient instance 120 and the page subscription 853. This results in specific pages being assigned to the communications object instance that will be transmitted to the recipient.
FIG. 19 illustrates the three minor modifications that selective page distribution requires in the object generation and transmission process illustrated in FIG. 12. First, in step 881, only those type definitions (144, FIG. 3) associated with elements (143, FIG. 3) contained by pages (142, FIG. 3) associated with page subscriptions (853, FIG. 18) having a SubscribeFlag attribute which is TRUE are selected for inclusion in the object markup file. Second, in step 882, only elements contained by pages associated with page subscriptions having a SubscribeFlag attribute which is TRUE are selected. Third, in step 883, only pages associated with page subscriptions having a SubscribeFlag attribute which is TRUE are selected. All other steps are identical to those shown in FIG. 12.
The second case covers how the provider can allow the consumer to control distribution using the push technique. For example, a software company might offer multiple pages within a communications object pertaining to a software product. Each page would correspond to a particular version of that product. If the company did not know which version a consumer was using, it could include a menu of these pages in the communications object. A consumer's choices from this menu would be automatically returned to the provider via a message object, which would invoke a method in the provider program 12 to change the consumer's page subscription settings in the provider database 11. In this way the consumer can choose to "subscribe" to the page or pages corresponding to the product version the consumer is using. This saves transmission time for the provider and file space for the consumer.
To accomplish this requires first that the page subscription elements 853 be transmitted with the communications object as a preference element that will be editable by the consumer. To include page subscription elements in the communications object, an "Include Page Subscription" checkbox can be included next to the "Include Page" checkbox for each page listed on the create object or edit selected object form (321, 322, FIG. 9). As shown in FIG. 18, when the form is submitted with an "Include Page Subscription" checkbox selected, a contained-by association 857 is created between this page subscription element instance 853 and the selected communications object instance 110. In addition, when consumer page distribution control is in effect, each page subscription instance 853 has an association 858 with a PageSubscribe method 854. These two associations 857 and 858 mean that all page subscription elements 853 and one PageSubscribe method 854 will be transmitted as communications object components in the same manner as any other communications object element or method.
Once the communications object is received by the consumer program 22, the SubscribeFlag values of the page subscription elements 853 are editable by the consumer using the edit object form (622, FIG. 13) (The operation of this form in conjunction with the operation of the consumer program 22 is described above.) When this form is submitted to the consumer program 22, its contents are processed by the associated PageSubscribe method. This method first creates a message object instance (810, FIG. 17) containing the changed page subscription elements 853 and the receipt method PageSubscribe. It then transmits this message object instance 810 back to the provider program 12. When the message object instance 810 is received by the provider program 12, the PageSubscribe receipt method is executed using the changed page subscription elements 853 as a parameter. As a polymorphic method, this results in an update operation that changes the SubscribeFlag values of the page subscription elements 853 associated with the recipient 120. This in turn removes the association 856. In this way the consumer is able to edit his/her own page subscription settings in the provider's database 11. An updated communications object instance can be returned by the provider program 12 immediately, at a scheduled future date/time, or at the time of the provider's next publishing operation.
Both the foregoing distribution control processes operate via the push technique. For high volume distribution, the pull technique is more likely to be employed. Distribution control using the pull technique is illustrated in FIG. 20. Pull distribution requires the consumer program 22 to interact directly with a distribution server 32. In a preferred embodiment, this can be accomplished using a distribution service object 1310 and a distribution partner server 1302. These will be further discussed in the distribution service object section below. Customized distribution, whether controlled by the provider or the consumer, has two requirements. First, the components of a communications object must be available independently on the distribution server 32. Second, the instructions governing the selection of these components must execute either in the consumer program 22, or the distribution server 32, or both. In essence, program logic must be used to replace the human intelligence of the provider in determining how to customize communications object components.
The first condition can be met by breaking the communications object into a composite communications object 900 and a set of component objects 901. Two such component objects are shown in FIG. 20, however any number of component objects can be used. The second condition can be met by either including a distribution control method in the composite communications object, or transferring a second communications object with one or more distribution control methods to the distribution server 32, or both. Alternatively, the distribution control instructions can be programmed directly into the distribution server 32, or supplied via another program or object called by the distribution server 32. FIG. 20 illustrates an instance of a distribution control communications object 902 produced by the provider program 12 and transmitted to the distribution server 32.
Provider control of distribution via the pull technique involves the following steps. First the object instance generation and transmission routine (FIG. 12) generates the composite communications object instance 900 (step 910) and the component communications object instances 901 (steps 911, 912). The composite communications object instance 900 includes a distribution control method 901. This method can execute automatically (as a receipt method) or manually (with consumer activation) within the consumer program 22 to retreive the desired component objects from the distribution server 32. If some distribution control logic will reside at the distribution server 32, the object instance generation and transmission routine also needs to produce one or more distribution control objects 902 (step 913), or this logic must be alternatively supplied to the distribution server 32. (One alternate method of supplying this logic is a distribution service object 1310. Distribution service objects will be further described below.) Each of these objects are then transmitted to the distribution server 32 ( steps 920, 921, 922, 923), either separately or in a combined transmission.
The next step is for the consumer to obtain a copy of the composite communications object instance 900 (step 930). When the object is received by the consumer program 22, the distribution control method 931 can be executed automatically as a receipt method or manually by the consumer (step 931). The distribution control method 931 determines which component objects 901 should be retrieved. These instructions may incorporate any logic or business rules the provider wishes to employ, using whatever data is available to the communications object in the consumer database 21 or elsewhere in the consumer's computing environment. For example, if the communications object represented a software product, the distribution control method 931 could examine the consumer database 21 or the consumer's local or network environment to determine if the product was installed and what version the consumer was using. Alternatively it could present an input form to the consumer to gather other relevant data for processing. The distribution control method 931 could then determine and download the appropriate component objects 901 from the distribution server 32 (step 932). For example, it could download the component objects 901 that correspond to the version of the product the consumer was using. If the consumer did not have the product installed, the distribution control method 931 could download the component objects 901 that are compatible with the consumer's computer system. Alternately, the distribution control method 931 could transmit data it retrieves from the consumer database 21 or the consumer's computer environment to the distribution control object 902 on the distribution server 32 (step 933). This data could then be processed by the distribution server 32 to determine the optimal component objects to return to the consumer program 22. This can be more efficient than transferring a sizable distribution control method to each consumer. Automatic data exchange will be further discussed below.
The final scenario is consumer control of distribution via the pull technique. This is similar to consumer control via the push technique, and again uses page subscription element instances (853, FIG. 18) and a PageSubscribe method (854, FIG. 18). However there are three differences. First, the page subscription elements include additional attributes which allow them to function as link elements to the corresponding component objects location on the distribution server 32. Link elements are more fully described in the section on communications object exchange control below. Secondly, the PageSubscribe method operates differently, as explained below. Thirdly, both the page subscription element instances and the PageSubscribe method may be contained in either the composite communications object 900 or the distribution control object 902.
Once the composite communications object is received at the consumer program 22, the consumer can control component distribution in one of two ways. If the page subscription element instances (853, FIG. 18) are included in the composite communications object, the consumer can edit their SubscribeFlag values using the edit object form (622, FIG. 13). When this form is submitted to the consumer program 22, the PageSubscribe method (854, FIG. 18) processes the form data. The PageSubscribe method then uses the link attributes of each page subscription element instance (853, FIG. 18) to retreive from the distribution server 32 the component objects 901 for whom SubscribeFlag equals TRUE. If the page subscription element instances (853, FIG. 18) are included in the distribution control object 902, the consumer could invoke a hyperlink in the edit object form (622, FIG. 13) which calls an HTML form from the distribution server 32. This form displays the page subscription element instances (853, FIG. 18) for editing in the same manner as the edit object form (622, FIG. 13) displays in the consumer program 22. However, when this form is returned to the distribution server 32, the PageSubscribe method in the distribution control object 902 or its equivalent is used to return the specified component objects 901 to the consumer program 22. Again, this latter process can be more efficient than distributing page subscription elements and large PageSubscribe methods in the composite communications object to all consumers.
One advantage of using composite communications objects for distribution control is that a single composite communications object 900 can be used to control updating for multiple component communications objects. This will be further explained in the discussion of update control, below. Alternatively, distribution control can be accomplished using specialized forms of data exchange control. This will be further explained in the discussion of data exchange control, below.
Encoding Control
Encoding refers to the formatting of communications data to increase its communications value. Communications encoding may take many forms, including human languages, computer languages, character sets, data file formats, compression formats, transmission formats, encryption formats, and display formats. Multiple types of encoding may be applied to the same communications transmission. A communications object system represents a significant improvement over existing communications encoding control processes for three reasons. First, communications objects provide a simple, automated way for the communications sender to know which encoding formats are optimal for a communications recipient. Secondly, because this encoding data is stored within a structured database 11, 21, it can be easily accessed by the provider program 12, consumer program 22, or another software program using an appropriate API, for the purposes of automating both the encoding process for the sender and the decoding process for the receiver. Thirdly, the sharing of encoding and decoding methods can be dramatically simplified through the use of encoding service objects. Encoding service objects will be further discussed below.
Communications objects can control the encoding of transmissions of the communications objects themselves, communications object updates, related objects such as message objects, attachments to communications object transmissions, or any other form of message, data stream, broadcast, or data exchange process. They can also control both the encoding process for the sender (be it the provider or consumer), and the decoding process for the receiver.
The fundamental process by which communications objects control encoding and decoding is as follows. Using the provider program 12, the provider supplies within a communications object (110, FIG. 3) one or more elements, methods, rules, (143, 141, 140, FIG. 3) or any combination of these governing the encoding formats to be used by communications transmissions resulting from this communications object. Once the communications object 110 is acquired by a consumer, any communications transmissions resulting from the communications object, whether generated manually by the consumer using the consumer program 22, automatically by the consumer program 22 itself, or automatically by another software program accessing the communications object via an API, will use the appropriate encoding. When such transmissions are received back by the provider program 12, or by another software program or process which has been programmed by the provider or by other communications objects received from the provider program 12, these transmissions can be decoded by reference to the same data and methods included in the original communications object.
Encoding can be applied directly by methods contained within the communications object, by encoding service objects, by system methods contained in the programs 12, 22, by other utility software programs called by these programs, or by other applications that call the data and methods of the communications object via an appropriate API.
Encoding control is particularly relevant to communications security. Many data encryption systems operate through the use of a digital key or signature for securely encoding a communications message, and a second related key for decoding and authenticating the message. The two keys are related through the use of a mathematical algorithm. Such systems are often referred to as public/private key encryption systems. The encoding key, which is generally publicly available, is called the public key; the decoding key, which is guarded by the recipient, is called the private key. Public keys can also be digitally "signed" so they can be authenticated via reference to a trusted source. The use of encryption algorithms, public and private keys, digital signatures, authentication, and other topics related to secure communications is discussed generally by Bruce Schneier, Applied Cryptography, Second Edition (1996), which is incorporated herein by reference.
As with other forms of encoding, communications objects are an excellent mechanism for simplifying and automating public/private key encryption. Referring to the data structures in FIG. 3, this is because a communications object 110 is an ideal vehicle for transmitting one or more of the provider's public keys to the consumer's computer, where it can be used to automatically encrypt messages being returned to the provider. The public key can be stored as an element 143, and the encryption method can be stored as a method 141. By encrypting the return message as a message object 110, the message object can invoke a receipt method 141 at the provider program 12 which can automatically decrypt the message using the provider's private key and the decryption method, stored as an element 143 and method 141 in the provider database 11, or otherwise made available to the receipt method 141.
This security technique is not limited to public/private key encryption systems, but can be applied to any form of encryption where data and/or methods supplied by the provider are necessary to accomplish automatic encryption at the point of message origination (the consumer), as well as automatic decryption at the point of message reception (the provider). The specific encryption protocol or algorithm is not a limiting feature of the invention.
One particular advantage of a communications object system in this respect is the ease with which multiple public keys may be used. Multiple keys may be included within a single communications object, or a single key may be constantly changed via communications object updates, or both techniques can be used together. Since encryption can be applied automatically by the consumer program 22, the encryption method 141 can programatically or randomly chose from among the available public keys. By including an indentifier value 161 within each public key element 143, and including this unencrypted identifier value in the header of the encrypted message objects 110, the provider program 12 can also automatically identify and apply the matching private key element 143 for decryption. The use of multiple rotating public keys significantly reduces the risk of security breaches if any one key combination is broken, and increases the effort necessary to compromise the security of the messages.
The authentication of public keys and digital signatures can also be automated via the use of authentication objects, a special type of service object. Authentication objects and servers will be further discussed below.
An example illustrating the application of encoding control and automation using communications objects is shown in FIG. 21. A provider using the provider program 12 has created and distributed to a consumer program 22 a communications object instance 35. This communications object contains a WPFileSend method 141, plus such additional elements, methods, and rules (143, 141, 140, FIG. 3) as are necessary to govern the encoding and transmission of word processing documents from consumers. A consumer wishes to transmit a word processing file 951 produced by a word processing program 950 to the communications object provider. The word processing program 950 runs concurrently with the consumer program 22 on the consumer computer 2. The consumer invokes a command within the word processing program 950 to execute a macro program 953 such as those available within popular word processors such as Microsoft Word from Microsoft Corporation and WordPerfect from WordPerfect Corporation. The macro program 953 makes an API call to the consumer program 22 (step 960) which returns a list of the available communications objects which support word processing file transfer (step 961). These choices are presented to the consumer in a menu or dialog box. Alternatively, the macro program 953 could retain an internal list of frequently-used word processing file recipients. If a communications object represented multiple recipients, the macro program 953 could make additional calls to the consumer program 22 to present such menus or dialog boxes as were necessary to determine those subchoices. Once a particular recipient or recipients were chosen, the macro program 953 would make one or more calls to the consumer program 22 for the input options necessary to execute the communications object's WPFileSend method (step 962). The consumer program 22 would return the necessary parameters, including the provider's choice of preferred word processing document formats, message category options, encryption options, notification options (such as priority), return receipt options, event logging options, accounting options, and message attachment options (step 963). Those which require consumer input could be presented in one or more additional dialog boxes.
Once the consumer has provided this input, the macro program can use the provider's choice of preferred word processing formats to save the consumer's designated word processing file or files 952 in that format (step 964). If the optimal format is not possible (due to word processing program version differences, conversion filter capabilities, or other factors), the next most preferred format can be used. Once the file or files 952 have been saved, the macro program 953 can make a final API call to the consumer program 22 (step 965). This calls the WPFileSend method of the selected communications object and supplies the name of the word processing file or files to be sent together with the additional parameters to the method. The WPFileSend method executes a series of steps within the consumer program 22. First, it uses the provider's preferred compression format to apply a compression algorithm such as PKZIP from PKWARE, Inc. or SIT from Aladdin Systems to the word processing file or files, Inc. (step 966). As with the word processing file format, if the most preferred compression format is not available, the next most preferred format can be used. The WPFileSend method then uses the provider's public key to apply an encryption algorithm such as RSA from RSA Data Security, Inc. to the word processing file or files (step 967). Once the word processing file or files are ready, in step 968 the WPFileSend method creates the appropriate message object or objects (810, FIG. 17). Then the WPFileSend method creates an e-mail message or messages 956 and applies the encoding format such as MIME, BinHex, or UUEncoding specified by the communications object 110 to attach the message object or objects (step 969). Lastly, the e-mail message or messages are transmitted back to the provider computer 11 (step 970).
When the e-mail message 956 is received by the provider program 12, the WPFileSend method stored in the provider database 11 is executed. This performs each decoding step in reverse order. First the e-mail message 956 is decoded to produce the message object attachment or attachments (step 971). Then the message object or objects are read and processed to determine the subsequent decoding steps necessary (step 972). Using the function calls and parameters supplied in the message object, the word processing file or files 952 are decrypted (step 973). The same procedure is followed for decompression (step 974). Next, the file or files files are saved to an appropriate storage directory (step 975). Finally the provider's notification preferences for the WPFileSend method are followed (step 976). For example, this step may involve placing a notification message element (211, FIG. 4) and a hyperlink to the file or files in the provider's notification report. Clicking this hyperlink will open the provider's word processor 958 and load the word processing file 952, as is the convention with files of specific MIME types submitted to a browser 50. In this way the provider can view the fully translated word processing file or files 952 in the optimal format without expending any human effort to receive, decompress, decrypt, or translate the file format.
Transmission Control
As discussed earlier, a communications object system can control and automate communications via any type of communications network to which both the provider and consumer have access. The particular communications network used is not a limiting feature of the invention. For example, many providers and consumers share access to three common communications networks: the Internet (a data communications network), the telephone system (a voice/fax/data communications network), and the postal system (a physical communications network). Communications objects themselves are typically transmitted and updated via a data communications network such as the Internet (although alternate communications networks such as the telephone system or postal systems could also be used). However, these objects can be used to control communications via other types of communications networks such as voice, fax, and postal. To do so requires that the provider program 12 or consumer program 22 include the external drivers or function calls necessary to interface with these communications networks. In the case of telephone communications networks, this could be accomplished through a serial interface driver and an appropriate voice/data/fax modem hooked to the provider's or consumer's computer or local area network. Alternatively the programs 12, 22 could support operating system telephony API calls such as the Telephony Applications Programming Interface (TAPI) provided with the Microsoft Windows family of operating systems from Microsoft Corporation. For postal networks, the interface could be accomplished through a print driver capable of producing machine- or human-readable printer output. This output could be printed directly on the transmission media, such as a postcard or envelope, including within the transmission media, such as within an envelope, or applied to the exterior of the transmission media, such as a label or routing slip. Incoming transmissions via a postal network can be processed via manual data entry or automatically via the use of a print scanner or barcode reader. Alternatively the programs 12, 22 could output or input digital files from removable magnetic or optical media, such as floppy disks or disk cartridges, that are transmitted via postal networks.
Transmission control is accomplished using a communications object system in the same manner as encoding control. Using the provider program 12, the provider supplies within a communications object (110, FIG. 3) one or more elements, methods, rules, (143, 141, 140, FIG. 3) or any combination of these governing the preferred communications network to be used for any communications transmission resulting from the communications object. Once the communications object 110 is acquired by a consumer, any communications transmissions resulting from the communications object, whether generated manually by the consumer using the consumer program 22, automatically by the consumer program 22 itself, or automatically by another software program accessing the communications object via an API, will determine use the most preferred communications network available. The determination of the optimal communications network is a cooperative endeavor betweent the provider and consumer. The provider can indicate the range of available choices and the provider's preferences within this range. The consumer program 22 can automatically, or manually with the consumer's input, determine the consumer's preference from among these choices.
Transmission control can be illustrated with a communications object which offers software technical support options. Referring to FIG. 3, a page 142 within the communications object 110 can include elements 143 which allow a consumer to access technical support resources via e-mail, fax, postal mail, or voice. Each element 143 is associated with a method 141 governing the communications network to be used for that type of transmission. E-mail options can invoke a SendEMail method 143 which can obtain from the element 143 all data necessary to address the e-mail, specify the subject line or subject line subsections, add other carbon copy or blind carbon copy recipients, and include any additional data in the body of the message or as attachments to the message (data exchange control is further discussed below). The consumer can enter the balance of the message manually via a text input field on an HTML form, or by designating an appropriate computer file or files. The SendEMail method can then send the e-mail via Internet SMTP. Fax options can similarly invoke a SendFax method which can obtain from the element 143 the provider's fax number, calculate any necessary prefixes or long distance area codes, and compose automatic cover pages and body pages. Again the consumer can enter the balance of the message manually via a text input field on an HTML form, or by designating an appropriate text or computer file or files. The SendFax method can then transmit the fax message via model or fax API interface. Postal mail options are handled using a similar SendPostal method. In this case the output is printed to a local or network printer. Fully addressed and barcoded postcards, envelopes, or labels can be printed automatically depending on the capabilities of the consumer's printer. These can include human or machine-readable routing codes for use when the postal delivery is received by the provider. Voice options can call a SendVoice method that can provide powerful control over telephony. For example, beyond just autodialing a phone number obtained from the element 143 (which, like a telephone speed dial button, the consumer need never see), a SendVoice method may use additional touchtones to navigate a receiving voice menu or voicemail system until it has reached a specific destination. At this point it may visibly or audibly notify the user that the line is ready. Another option with appropriately equipped computers is for the SendVoice method to allow the user to record a voicemail message immediately using a microphone and soundcard. Then the SendVoice method can completely automate the transmission of this voicemail message in the background while the user does other work. If the provider is appropriately equipped, a SendVoice method could also coordinate the alternating transmission of data and voice in the same telephone call. Alternately, it could employ protocols such as VoiceView from Radish Software, Inc. for mixing data and voice in one telephone session.
When a data communications network, such as the Internet, is available to both the provider and consumer, many communications transmissions can be more efficiently and automatically accomplished via this channel. However, certain tasks such as the shipment of physical goods or live voice telephony must occur via alternate communications networks. Because they can operate so efficiently via a data communications network such as the Internet, communications objects are particularly well-suited to the scheduling, tracking, and coordination of communications transmissions taking place via alternate communications networks. Communications coordination will be discussed further below.
Receipt and Acknowledgment Control
In conventional communications systems, the vast majority of communications message processing must be done by humans. In a communications object system, both providers and consumers have a powerful way to automatically control the processing that takes place when specific communications events occur. Like many other aspects of a communications object system, this control is cooperatively shared by the provider and consumer. The provider can specify what processing the provider wishes to have take place. The consumer can place limits upon what processing a provider is allowed, as well as specify additional processing the consumer wishes to have take place.
The primary mechanism for controlling automatic event processing within a communications object system is the receipt method. A receipt method is one or more methods which are executed automatically upon receipt of a communications object. Receipt methods are identified by their method type as described above. Receipt methods can be associated with any type of communications object 110, including communications object updates, composite objects 811, and message objects 110. In addition to the receipt methods included by a provider, a consumer can also assign his/her own receipt methods to a communications object. Like any method, receipt methods can call other methods, so a series of receipt methods can be chained in a particular order. 15 As shown in FIG. 15, receipt method processing is a standard part of communications object reception processing. Receipt methods assigned by the provider are executed first (step 721), followed by any receipt methods assigned by the consumer (step 722). The provider's methods are given execution priority because a consumer's receipt methods could result in program state changes the provider cannot predict.
Perhaps the most common example of how a provider can use receipt methods is acknowledgment messages. Although acknowledgment messages can take any form and be sent to any receiving program (or human), in a preferred embodiment they are transmitted as message object instances 810 back to the provider program 12 or to a distribution server 32. Alternatively they can be sent to another computer program designed by the provider to receive the message object instances 810 or another structured message format. Acknowledgment messages are used to confirm receipt of any type of communications object, including another message object. Acknowledgment messages can be produced by a consumer program 22 to acknowledge receipt of a communications object from a provider program 12. They can also be produced by a provider program 12 to acknowledgment receipt of a message object from a consumer program 22. The ability of a communications object system to produce and process acknowledgment messages automatically is another strong advantage it holds over other communications systems. This is because with most conventional communications systems, acknowledgment messages are either not produced at all, or if they are, they must be processed manually by the user. If acknowledgment messages are not produced at all, the user has no way to guarantee that important communications transmissions have succeeded. If they must be manually processed by the user, the user is forced to periodically check for receipt of the acknowledgment message, then take appropriate action if it has not been received. Automatic acknowledgment processing shifts this burden entirely to the provider and consumer programs 12, 22. The user can simply instruct the program to alert the user if an acknowledgment message has not been received within an expected period. The user is then able to forget about the matter completely, knowing the program will notify him/her only if there has been a problem with the transmission. The program can also be instructed to attempt automatic retransmissions before notication, further reducing the potential workload on the user.
The data structures necessary for acknowledgment automation are shown in FIG. 3. The primary structure involved is the acknowledgment association 121. This is a one-to-one assocation between a recipient instance 120 and a communications object instance 110. It includes an AckDateTime attribute which is a date value and an AckFlag attribute which is a logical value. As explained earlier in the distribution process for communications object or object update (steps 552-562, FIG. 12), the AckDate Time value is set to the the date/time of distribution plus the acknowledgment interval. The acknowledgment interval is taken from the AckInterval attribute of either the communications object 110 or the recipient 120, depending on which the provider chooses to govern acknowledgment. The AckFlag value is also initially set to FALSE.
The steps necessary for acknowledgment automation are shown in FIG. 1. When a consumer program 22 receives a communications object instance 35 from a provider program 11, the consumer program 22 executes the object's receipt methods. By including an SendAck receipt method in the communications object 35, the provider can cause an acknowledgment message 33 to be returned to the provider program 12. The SendAck method simply generates a message object instance (810, FIG. 17) that includes another SendAck receipt method and the recipient's database system ID (100, FIG. 3). When the acknowledgment message object 33 is received by the provider program 12, its SendAck receipt method 141 is executed. Being a polymorphic method, the operation performed by the SendAck method 141 at the provider program 12 is different than at the consumer program 22. Referring again to FIG. 3, the SendAck method 141 first uses the system ID of its parent communications object 110 and the system ID of its originating recipient 120 to query the database for a acknowledgment association 121. It then changes the value of the AckFlag attribute to TRUE. The AckFlag attributes of all acknowledgment associations 121 are maintained in this way. Now all that is required to complete acknowledgment automation is for the provider program 12 to periodically execute a scheduled event 117. This event executes a AckMonitor method which queries for all acknowledgment associations 121 where AckDate Time is equal to or less than NOW and AckFlag is FALSE. Those instances meeting this criteria represent recipients 120 from whom acknowledgment messages have not been received in the alloted interval. The AckMonitor method could then take appropriate actions. For example, it could execute a designated notification method to notify the user, such as placing an entry in the user's notification report. Notification control is further discussed below. Alternatively, the AckMonitor method could automatically retransmit the appropriate communications object instance 110. Each time it did this it would increment the AckDate Time value of the acknowledgment association 121 by the appropriate AckInterval. It would also increment the integer value of the RetryCount attribute by one. If the acknowledgment association 121 continued to fail the AckMonitor check, each subsequent retransmission would continue incrementing the RetryCount attribute until it equaled a RetryThreshold attribute value stored in the global preferences instance 103. At this point user notification could be triggered, as well as other appropriate actions designated by the provider, such as deletion or inactivation of the recipient instance 120.
Like any other message object, acknowledgment messages can also be used to report back useful information to the provider about the consumer, such as statistical or usage data. Data exchange control and reporting control will be further discussed below.
When communications objects are distributed using the push technique, receipt acknowledgment messages can be used to delete recipients 120 who do not wish to continue receiving communications object updates. This is accomplished in the same manner as consumer distribution control using the push technique, described above. In this case, the SendAck receipt method presents a form to the consumer allowing him/her to edit the logical value of a Subscribe element 143. The resulting value is returned with the acknowledgment message object instance 810. Upon receipt by the provider program 12, a negative Subscribe element value causes the SendAck method to delete the association between the recipient 120 and the communications object 110.
Acknowledgment messages can still be used even when the distribution method uses the pull technique. This is accomplished identically to the above except for the following. First, the acknowledgment message object instance (810, FIG. 17) returned to the provider program 12 includes such additional data about the consumer as is necessary to create a recipient record 120. Second, if the recipient record 120 instance does not exist in the provider database 11, the SendAck method needs to create it, and also create the association 121 between the recipient 120, the communications object 110, and one or more methods 141, including an update method. This specialized use of an acknowledgment message object 110 is referred to as a registration message. Registration messages are important for three reasons. First, registration messages can be used to track communications object distribution and usage even when the provider does not have the capability to distribute updates using the push technique. An example is when an expensive, high-powered web server is used for high-volume distribution of a communications object, but an inexpensive personal computer and e-mail account is used for tracking communications object acknowledgment messages. Second, registration messages can be used on an intermittent basis by only including the SendAck receipt method in selected communications object updates. This allows distribution statistics and other data to be gathered periodically rather than with every update. Third, if the acknowledgment message object 110 includes the e-mail address of the consumer, the resulting list of recipients 120 created by registration messages can allow the provider to convert the communications object update method from pull to push. Conversion between update methods is discussed further below.
Another common example of a provider-assigned receipt method is scheduling polling events when a communications object uses the pull technique for updating. A SetPolling receipt method can cause the previous polling even to be deleted and the next polling event to be scheduled. With composite communications objects (811, FIG. 17), a GetComponents receipt method can govern the updating of each component object to which the consumer is subscribed. This allows a composite object to control the updating of all its component objects as described in the distribution control section above. Update control will be described further below.
Another example of a provider-assigned receipt method is registration. Certain communications objects such as service objects may explicitly wish to register themselves or their public methods within the consumer database 21. Object and method registration will be discussed further below.
The foregoing cases are all provider-assigned receipt methods. A unique feature of the present invention, however, is that once a consumer has received a communications object from a provider, the consumer is also able to assign receipt methods. These methods can be assigned to the object as a whole, or to specific preference within the object. The data structures necessary for accomplishing this are shown in FIG. 3. Receipt methods applying to the communications object 110 as a whole can be assigned via an association created between the communications object preference element 127 and a method 141 (this association is not shown due to space limitations). Receipt methods applying to specific preference elements can be assigned via an association between the element preference instance 147 and a method 141.
A common example of a consumer-assigned receipt method is forwarding, wherein receipt of a communications object update causes that update to be forwarded to another consumer program 22. Forwarding is further described below.
Consumer-assigned receipt methods can also be used to control data or message exchange with other software programs operating on the consumer computer 2 or within the consumer's local network environment. This can be accomplished via receipt methods which call operating system methods or the methods of the target computer program.
Update Control
One of the most distinguishing features of a communications object system is its ability to control the automatic updating of communications objects. Certain types of communications objects, such as those designed for one-time data exchange operations, may not be persistent in the consumer database 21 and thus not require updating. However every communications object that will be persistent in the consumer database 21 needs to be updated when the provider makes changes to the object. Push-based updating is automated through the use of the update association rule (FIG. 10B) described above. Pull-based updating is accomplished through the use of update methods. As with any other object method, an update method may be a reference to a system method, an method carried internally in the object, or a call to a remote method stored on another computer accessible via communications network 3. A communications object may also be associated with multiple update methods.
When a communications object instance is distributed using the push technique, updates are pushed by the provider program 12, so an update method is not required in the communications object. However, an update method may still be employed in this case for error correction. For example, if the provider typically distributes communications object updates via the push technique every 30 days, the provider could include in the communications object a receipt method that creates a scheduled event instance (117, FIG. 3) in the consumer program 22 to be activated in 60 days. With each subsequent update of the communications object, the receipt method would reschedule this scheduled event instance for another 60 days into the future. If a push transmission from the provider did not reach the consumer within a 60 day period, the scheduled event instance would be actived. It would trigger the update method which would send a message object 110 back to the provider program 12. This message object could contain the e-mail address of the consumer computer 2, the version and date of the last communications object received, and other such data as would allow the provider program 12 and consumer program 22 to resynchronize after an error condition.
When a communications object employs the pull technique of updating, an update method is used to control the update operation. Pull-type update methods can use any services available at the consumer program 22 to initiate an update. In a preferred embodiment shown in FIG. 1, an update method initiates a polling request from the consumer program 22 to a distribution server 32. For example, the consumer program 22 can issue a HTTP "Get" request to Web server using the "If-Modified-Since" parameter in the header. The date/time of the most recent existing communications object version in the consumer database 21 is supplied as the value for the "If-Modified-Since" parameter. This value is stored as the LastUpdate date attribute of the communications object (110, FIG. 3). If the date/time of the the communications object markup file 35 on the Web server has not changed, the Web server returns a response code indicating "no change", and the update method will schedule the next polling event. If the date of the file 35 stored on the Web server 32 is newer, the Web server returns the communications object markup file 35, and processing begins as shown in FIG. 16.
Referring again to FIG. 3, the triggering of update methods is typically controlled by a scheduled event instance 117 in the consumer program 22. As described above, this scheduled event instance 117 can be created by a receipt method executed when a communications object or object update 110 is received. It can also be scheduled or rescheduled by an update method triggered by a scheduled event instance 117. This combination of using receipt methods and update methods to control scheduled event instances 117 provides comprehensive control over update events. This is further augmented by the ability of receipt and update methods to use any data available to them within the communications object 110 or the consumer database 21 to make update decisions. For example, update events can be scheduled based on a specific periodic interval or specific date/time set by the provider. By the use of preference elements, the provider may also allow the consumer to choose an update interval or date/time, or to choose from within an update interval range or data/time range offered by the provider. The provider can also let the update method determine a random date/time within a periodic interval or date/time period. This last approach, commonly referred to as a "back off", can be useful for controlling server loads. For instance, a provider may publish a weekly newsletter on Friday afternoons at 2 p.m. Eastern Standard Time. By specifying that the receipt or update method schedule the update polling event for a random time within the next 3 hour period, the provider can efficiently distribute a very large volume of updates within that 3 hour period without overloading the server. Receipt or update methods can also use other logic or data to control update polling. This might include factors such as the total age of the communications object in the consumer database 21; the frequency with which the consumer has viewed or acted upon the communications object; costs or fees associated with an update; or other criteria. The specific algorithm or algorithms used to control update scheduling are not a limiting feature of the invention. The consumer may also wish to have the consumer program 22 dynamicaly reschedule update events depending on other factors such as the time of day, the interval since the program was last run, local or Internet network traffic levels, the consumer's own system activity level, other system or environment variables, disk space availability, or other factors. Update methods can also be triggered manually by the consumer.
Different update methods, or differing parameters to one update method, can also be active depending on the consumer's preferences or other rules determined by the provider or consumer. For example, a different polling interval may be associated with one or more notification elements, so the polling frequency may be determined by which notification elements a consumer has activated. Notification elements are further discussed below.
The nature of communications object architecture makes it easy for a provider to convert a communications object 110 from push to pull updating and vice versa. To convert from push to pull updating, the provider need only add a pull-based update method to the communications object, then distribute it via the push technique to all recipients 120. As soon as it is received by each recipient the object will begin to use pull updating. The conversion from pull updating to push updating is almost as straightforward. The provider first adds a receipt method to the communications object 110 that will return a registration message to the provider program 12 or a distribution server 32. As described above, registration messages create or update a recipient instance 120 and its association with the communications object 110 and an update method 141. As each registration message is received, the recipient is converted to a push update method. The provider need only maintain the pull version of the communications object 110 on a distribution server 32 until the provider believes all outstanding copies of the object have returned a registration message.
In certain cases it may be advantageous to combine both the push and the pull techniques of updating for a single communications object 110. For example, a provider may wish to use pull updating for distribution of a monthly newsletter, but also wish to be able to distribute an update via the push technique when very timely news occurs, such as a special event. In this case the provider can use pull updating in the communications object 110, but also include a receipt method that returns a registration message from the consumer the first time the communications object 110 is received. (Consumer registration information can be updated whenever the consumer changes it. Registration updates will be further discussed below.) These registration messages create a special association between the recipient 120 and communications object 110 which has a PushSpecial attribute (not shown in FIG. 3). Recipients 120 whose association with a communications object 110 has a PushSpecial attribute are ignored during standard communications object updates. However when the provider needs to distribute a push update, the provider can set a PushSpecial flag for the communications object 110 using the edit object form (322, FIG. 9). When this flag is set, all recipients 120 associated with the communications object 110 will receive the update via the push technique. Alternatively, the provider may choose to distribute a message object 110 to all recipients 120 who have a PushSpecial association with a communications object 110. This message object can include a receipt method that triggers an update via the pull technique. In this fashion a small message object may be distributed via a push medium such as e-mail in order to trigger the downloading of a much larger update via another medium such as the World Wide Web or FTP.
One communications object can be used to control the updating of other communications objects. For example, the receipt method for a composite communications object can trigger the updating of each of its component objects. To illustrate this, refer to FIG. 20 and the preceeding discussion of consumer distribution control using the pull technique. A composite communications object 900 can contain multiple page subscription element instances (853, FIG. 18) corresponding to its component communications objects 901. Each page subscription element instance can include an attribute for the current version value of the corresponding component object 901. This version value attribute can be maintained using a rule 140 that updates the version value of the page subscription element instance when the version value of the component communications object 901 changes. When the composite communications object 900 is updated, its receipt method can compare the version value in this attribute with the version value of the corresponding component object 901 currently stored in the consumer database 21. When the version value has changed, the update method of the corresponding component object 901 can be executed to update the component object. In this manner the component objects themselves do not need to be polled for updates. This same technique of "indirect updating" can be applied to any set of communications objects, where elements in one communications object are processed to trigger the updating of other related communications objects. In this way, for example, a single communications object at a web site could be used to check for updates on many additional communications objects on the web site or related web sites.
Another highly efficient update control technique, referred to as update query control, requires the use of database program operating on a distribution server 32. In a preferred embodiment, this can be accomplished using a distribution service object 1310 and a distribution partner server 1302. These will be further discussed in the distribution service object section below. With update query control, the communications object 110 controlling the updating need not contain any direct references to the specific communications objects or component objects being updated. Rather the controlling communications object 110 can contain one or more data exchange elements 143 and data exchange methods 141 which function as an update method. (Data exchange elements and data exchange methods will be further explained in the data exchange control section below.) The data exchange method 141 can first execute a query of the consumer database 21 for all communications objects which match the query critieria. For example, a composite communications object 900 could query for all its component communications objects 901. The query result includes the UID and current version value of each component object 901. The data exchange method then uses the result set to perform a second query of the distribution server 32. The distribution server 32 would return each component object 901 for which the version value on the distribution server 32 was greater. In this manner a single communications object could be used to very efficiently update thousands or even millions of communications objects stored on high performance database servers.
This process can be made even more efficient for the consumer by the maintenance of an index of provider UlDs and the communications objects 110 with which they are associated with on the distribution server 32. This process is further described in the directory service object section below.
Another update control approach that can be used with both the pull and push techniques is version monitoring. Version monitoring can be employed with either the push or the pull technique. Version monitoring uses a rule 140 to monitor version values included in message objects passed between the programs 12, 22, and 32 to detect when a communications object 110 needs to be updated. Version monitoring is further discussed in the sections on data exchange control and data archiving control below.
Notification Control
One of the greatest advantages of a communications object system over other communications systems is the ability it gives information consumers to control notification about communications events. The fundamental reason for this is that within a communications object system all messages are transmitted and received as some type of communications object. This allows messages to be "pre-processed" by the consumer program 22 or provider program 12 using data or methods from one or more communications objects already present in the consumer database 21 or provider database 11. This preprocessing allows these programs to do a large amount of the sorting, filtering, and notification work that otherwise would require human effort.
In a communications object system notification control is achieved primarily through the use of notification methods 141, notification rules 140, and notification elements 141. Collectively these are referred to as notification components. Notification methods 141 can operate on a communications object as a whole, or they can be associated with specific notification elements 143 contained within a communications object. Since notification elements 143 describe the nature of other data or events about which the consumer may be notified, they are one of the principal metadata constructs of the present invention. Communications objects or object updates can carry multiple notification elements 143. Each notification element 143 may also be associated with multiple other elements 143 such as message elements 143. Consumers can accept default notification methods 141 assigned to each notification element 143, assign other system notification methods 141, or create and assign their own notification methods 141. The combination of these capabilities provides a powerful means of active messaging.
As described above, notification elements 143 have a special type definition which the consumer program 22 uses to trigger notification processing. FIG. 4 illustrates a basic example of a notification element instance 201 called a topic element. Topic elements allow providers to specify interest topics on which consumers can choose to receive notification of new messages. A topic element 201 includes the attributes of element class 143, namely system ID, name, description, version, NewFlag, and HoldFlag. It also includes an attribute NotifyFlag which accepts a logical value for the default notification state set by the provider. A topic element 201 is associated with one or more message elements 211. A message element 211 carries the actual content of the message about which consumers can choose to be notified. It includes attributes for headline, headline link, body, and body link. The headline is a text field that will be displayed in a notification report for the consumer. The body is a text field that contains the body of the message, which can be displayed on its own report page. By default the headline can be linked to the body. Optionally the provider can choose to supply a headline link attribute, such as a URL, which would link the headline to another web page, communications object, or other resource. The provider can also supply a body link which would link the message body and another web page, communications object, or other resource. Alternatively, the body can be an HTML field, which allows the provider to completely control the formatting and presentation of the body page as well as provide any number of URL links within this page.
The topic element 201 illustrated is a simple "on/off" notification element. Notification elements may also be of other composite types which give providers and consumers more latitude over notification control. Specifically, the composite type could include additional fields 152 of a primitive type integer range which allow the notification element to have a "threshold" value rather than an on/off setting. Thresholds let providers add a valuative dimension to communications events. For instance, a notification element about new product announcements could have a range setting of one to five indicating the importance of the announcement. Consumers can now choose from a gradient of interest levels in this topic rather than just an on/off setting. Another use of thresholds is a frequency threshold. Frequency thresholds allow consumers to control the frequency of messages they will receive related to a specific notification element. For example, a consumer could choose to receive a maximum of three messages on a specific topic in any 30-day period. The notification method associated with this element would track the messages associated with this notification element and turn off notification for any that exceeded this frequency threshold. The specific configuration of notification elements used is not a limiting feature of the invention.
The use of notification elements and notification methods to control messaging involves the following sets of steps. First the provider uses the create new element form (341, FIG. 9) in the provider program 12 to create notification element instances for each communications topic where the provider wishes to allow consumers to control notification. FIG. 22 illustrates a typical create new element form for notification elements.The provider inputs the name and description attribute for the information topic covered by the notification element. For example, the name of a notification element for a company selling a software product might be "New Version Announcements". For an on/off-type notification element, the description might be, "Includes all new version announcements, both minor and major upgrades". For a range-type notification element, the description might be "Choose from one to five. One receives only full point upgrade announcements. Five receives all new product announcements, including weekly maintenance patches." A list of these notification elements would appear similar to the table of contents for a newsletter, or the items on a customer interest survey. The provider can assign notification elements to one or more pages (142, FIG. 3) which in turn can be assigned to one or more communications objects (110, FIG. 3). The provider may consolidate notification elements on one or more pages specifically for this purpose, or intersperse them with other element types on various pages. Optionally the provider can also create the initial versions of each message element or other type of element associated with each notification element.
When the communications object containing the notification elements is transferred to the consumer program 22, the preference values for each notification element are editable by the consumer. As shown in FIG. 4, these preference values are stored in an instance 221 of the element preferences class 147. This instance inherits the logical attribute NotifyFlag from the notification element instance 201. The value for this field is represented by a checkbox next to the name and description of the notification element 202 when the consumer is editing any form containing the notification element. This could be the selected page form (612, FIG. 14) or the edit object form (612, FIG. 14). The selected page form would present the notification element in the context of the other elements on the page. The edit object form allows all preference elements for the object, including all notification elements, to be edited at once. FIG. 23 illustrates how notification elements on a typical edit object form might appear.
When the provider wishes to transmit information related to a notification element, the provider uses the edit selected element form (342, FIG. 9) to create or edit the message elements 211 or other elements associated with one or more notification element. The provider does this for all messages or other notification events the provider wishes to transmit in a particular communications object distribution. Of course any other communications object or object component changes will also be transmitted in the same distribution operation.
The processing of notification elements in an updated communications object received by the consumer program 22 is shown in steps 724-728 of FIG. 15. After the appropriate element preference associations have been updated (step 717), the consumer program 22 queries the updated communications object for all notification elements (step 723). Notification element types can be designated by any of the techniques discussed in the data structures sections above. One such technique is to include a logical value IsNotifyElement in all such elements. The program then begins a loop through each notification element (step 724). First, it checks to see if an associated element preference instance (147, FIG. 4) exists (step 725). If not, the notification element is skipped. Alternatively, the program could follow object-level or global-level consumer preferences for this case. A special rule could also be followed for new notification elements. Alternatively, notification of new notification elements can be accomplished by having the provider include one or more special notification elements specifically for this purpose. Updates to these special "metanotification elements" can include links to the new notification elements for easy editing by the consumer. For each element where an associated element preference instance (221, FIG. 4) exists, the consumer program 22 performs a notification test (step 726). For example, the test for an on/off topic element (201, FIG. 4) would be if the NotifyFlag value of the consumer's element preference instance (221, FIG. 4) was equal to TRUE. In the notification element fails the test, the consumer does not desire notification, and the program proceeds to the next notification element for processing. If the notification element passes the test, the program executes the notification methods the consumer has assigned to the element preference instance (step 727).
Notification methods provide the consumer with a powerful mechanism for controlling notification of communications events. Rather than simply maintaining a passive message queue as is typical of most e-mail or voicemail systems, notification methods allow the consumer to specify message processing actions to take upon receipt of a specific type of communications event or specific communications content. The consumer is able to specify such actions because of the metadata provided by the notification element 143, and because of the structured format of the message data contained in the communications object. Notification methods 141 may trigger any action available to the consumer program 22, subject to the user's permissions.
FIG. 4 illustrates two typical notification methods assigned to an element preference instance 221. A SendEMail method 224 causes each message element 211 associated with the notification element 202 to be sent as an e-mail message to an address or addresses specified by the consumer. Preferably, such an e-mail message would use as the start of its header a signifying string such as "Special Alert:", followed by the headline text value from the associated message element 211. The body of the message would then contain the body value from the associated message element 211. It could also contain the headline link value, body link value, and other status or navigational information, such as the name of the originating communications object, the name of the provider, or other actions taken. An AddToNotifyReport method 225 causes the headline of each associated message element 211 to appear in the consumer's notification report (630, FIG. 14). To set this trigger, the AddtoNotifyReport method adds a logical NotifyReportFlag attribute 223 to the element preference instance 221 and sets its value to TRUE. To display the notification report (630, FIG. 14), the consumer program 22 performs a query of the consumer database 21 for all message elements 211 associated with all element preference instances 221 where the NotifyReportFlag 223 value is TRUE. The actual content displayed in the report is determined by attributes of the consumer's global preferences (103, FIG. 3). The consumer may wish to see headlines only. In this case each headline can be displayed as a hyperlink. When selected, the hyperlink will display the message body and body links as a separate page. Alternatively, the consumer may wish to see all headlines, messages, and links in the notification report. Headlines may also be linked to other elements or methods, such as those used for data exchange. Headlines may also function as a hyperlink directly to another URL anywhere on the Internet. Another option is for the consumer to see communications objects for which there are new notifications displayed differently than other communications objects for which there are no new notifications. Notification reports may also be sorted according to the settings of the sort form (634, FIG. 14), or by using various toolbar buttons for common sorting or filtering options. For example, notification data could be sorted by communications object name, communications object nickname, date, folder, or notification priority. Different standard or custom notification reports can also be stored and presented as menu options or toolbar buttons. A example of a notification report sorted by date showing headlines only for communications objects which had new notifications is shown in FIG. 24. Each notification report entry can include a button for deleting the entry from the notification report immediately, or a checkbox for batch deletion, or both. In either case, when the notification report form is submitted, this button or checkbox causes the NotifyReportFlag attribute 223 of the corresponding preference element instance 221 to be set to FALSE. The format of a notification report is not a limiting feature of the invention.
These examples are merely illustrative of the actions that can be taken by notification methods. Notification methods may trigger any method operation available to the consumer program 22. Other examples include sending messages to other applications running on the consumer machine 2; sending messages to the consumer's operating system to trigger dialog boxes or trigger other system events; creating or controlling a screensaver display on the consumer machine 2; creating or controlling a background desktop graphic or set of graphics on the consumer machine 2; and sending voicemail to the recipient. Any combination of notification methods 141 may also be used together. The specific notification method used is not a limiting feature of the invention.
Notification methods 141 can also be assigned to communications objects as a whole. For example, notification about new communications objects can be controlled through a NewObjectNotify method of the global preferences instance (103, FIG. 3). Described further above, the use of the NewObjectNotify method is illustrated in steps 704-706 of FIG. 15. Notification at the object level is also useful for certain communications object updates. This is particularly true for "metamessages" that the provider wishes to transmit to all recipients of a communications object, such as a change in business name or ownership, significant structural or operational changes to a communications object, or splitting a communications object into multiple objects.
A receipt method 141 can also be used to control notification. For example, a receipt method 141 could automatically search the message elements within a communications object update for text strings specified by the consumer. As shown in FIG. 3, these text strings could be stored in an element preferences instance 147 associated with the communications object 110 and the receipt method 141. When this receipt method 141 executes, if it finds any instance of the search string in the message elements, it causes the notification element or elements 143 associated with that message element to pass the notification test and trigger the corresponding notification method 141. Such a receipt method 141 provides a powerful secondary means of notifying the consumer of communications object content which may not be directly related to topic elements or other types of notification elements.
Notification control operates similarly in the provider program 12. Here notification methods 141 are associated primarily with message objects 110. As with the consumer program 22, notification methods 141 can be assigned to a message object 110 as a whole, to elements within a message object, or activated by receipt methods associated with the message object. When the provider program 12 and consumer program 22 are combined, the same notification reporting system can be used for both provider and consumer operations. Report sorting options can allow provider notifications to be shown separately from consumer notifications, or they can be combined on the same reports.
Notification methods 141 can also be assigned to system events, and these too can be integrated into the same notification reports. For example, a system event can trigger notification that a provider is due to release a periodic communications object update, or a consumer that his/her consumer database 21 needs to be backed up.
Data Exchange Control
The ability of a communications object system to automate common communications tasks is perhaps best exemplified by its ability to automate data exchanges between consumers and providers. Typical examples include the exchange of contact information, demographic data, psychographic data, billing information, product registration information, customer service data, technical support data, transaction histories, stock feeds, news data, weather data, and so on. A communications object system is capable of automating the exchange of such data to a greater degree than any other existing communications system for five reasons. First, such data is already stored in a consumer database 21 in such a fashion as to be available for automated access and delivery. Second, such data is available in structured, typed formats that allow providers to easily specify the data they require. Thirdly, communications objects give providers the tool they need to transfer such data from the consumer back to the provider. Fourth, message objects and the architecture of the provider program 12 allow the provider to automate the processing of such data when it is received back at the provider. Fifth, the ability of the provider program 12 and consumer program 22 to automatically trigger events and respond to message objects means a multi-part data exchange transaction (such as a purchase and receipt acknowledgment) can be automated throughout.
The primary data structures involved with data exchange control are data exchange elements 143 and message objects 110, both described above. Any communications object method 141 involved with data exchange can be referred to as a data exchange method. Data exchange elements 143 in a communications object 110 can call a data exchange method 141. Data exchange methods 141 in the consumer program 22 can produce message objects that can be transmitted back to the originating provider program 12, or to any other program capable of processing the message object. Data exchange methods in the provider program 12 can also produce message objects that can be sent to any consumer program 22 containing the parent communications object. Like any communications object, message objects can contain any combination of components required to transport and process the data they contain. Data exchange methods that produce message objects can be fully automatic. For example, a receipt method can produce and transmit an acknowledgment registration message object, described above, with no consumer intervention. Data exchange methods that produce message objects can also obtain manual data input from the consumer or provider. In a preferred embodiment the mechanism for obtaining this input is an HTML form. Such input forms are produced and displayed by the provider program 12 or consumer program 22 in the same fashion as the forms produced for operation of the programs themselves. A typical input form is shown in FIG. 27. Each data field that accepts input on the form is an attribute of an element 143. Other text or graphics that appear on the form, as further instructions or directions to the user, are other elements either supplied by the provider or drawn from the consumer database 21 or provider database 11. Any communications object component stored in either of these databases may be included, subject to the consumer's or provider's data access rules discussed below. The only difference between input forms produced by data exchange methods and standard program forms is that an data exchange input form is generated by and processed by a data exchange method. Alternatively, user input can be obtained through other user interface options including standard operating system functions such as dialog boxes and menus. The use of a graphical user interface will be specifically discussed below.
Besides input form and message object generation, data exchange control in a communications object system involves data type control, data persistence control, data access control, and data security control. Each of these must be considered from the standpoint of internal data, i.e. data within the provider database 11 or consumer database 21, and external data, i.e. data available elsewhere within the provider's or consumer's computing or network environment.
Data type control is required because providers need a way to specify the data they require in a specific data exchange transaction. The data type definition features of a communications object system, as explained above in the data structure section, are ideally suited to this need. By creating a system-wide set of low-level composite type definitions, such as Name, Address, and Telephone, and then nesting these inside of progessively more comprehensive composite type definitions, such as BusinessCard or Resume, a hierarchy of standard data type definitions can be created that are available to all providers and consumers. This has two very significant advantages. First, as providers design input forms and methods for data exchange tasks, they can choose from among these standard data type definitions rather than needing to create their own composite data type definitions, saving considerable time and effort. Second, data type standardization means that consumers need only enter data once into each instance of each data type that pertains to them. For example, the consumer only needs to enter his/her name, addresses, telephone numbers, birthdate, and other personal data one time into the consumer database 21. From that point on all communications objects which need data of these types can access these data type instances. This saves the consumer data input time and also vastly reduces the potential for data input errors.
Like any communications object component, every composite data type can be identified by the unique system ID of its type definition (144, FIG. 3). When multiple instances of a particular data type exist, such as multiple telephone numbers, the provider can use a data exchange method to specify if all instances are desired, or query for selected instances using additional criteria, or use an input form to prompt the consumer to select one or more specific instances. Such an input form can be generated dynamically by the data exchange method based on the presence and number of instances of a data type that satisfy a provider's selection criteria. The input form can also be dynamically generated based on the need for further input by the consumer, or to conform to the consumer's data exchange rules, discussed below. Data type standardization can be further extended by the use of type definition service objects, which will be further discussed below.
Providers can also create their own data type definitions and specify the use of these composite data type definitions in data exchange methods. When a provider-specific data type can be aggregated or calculated from other system standard data type definitions which are already present in the consumer database 21, the resulting element can be composed automatically by a data exchange method. When a provider-specific data type requires the input of new data from the consumer, an input form can be generated by the data exchange method. Once submitted, the data can also be saved as a element preference instance (147, FIG. 3) in the consumer database 21. The provider can then use the system ID of the type definition of this element to query for this element preference instance in future transactions. This allows a provider to dynamically generate and persistently store provider-specific data type definitions in the consumer database 21. A common example of such a data type might be a consumer's preference between a provider's selection of product colors, such as clothing or paint. Storing this data locally at the consumer database 21 means that it can easily be included in any future communications from the consumer. Additionally, such data can be shared among all communications objects or data exchange methods from that provider, as further explained below. Another key benefit is that this data can be easily and immediately edited by the customer should the customer's information or preferences change. Such changes can also be automatically transmitted back to the provider through the use of data association rules, discussed below.
As with any multiuser database system, shared access to data requires data access controls. This control should cover all common data operations such as creating, reading, writing, moving, and deleting data. In a communications object system, data access controls need to extend beyond human operators to communications objects, since these objects are essentially acting as "surrogates" for their respective providers. The key data structure involved with data access control is the rules class 140. Data access rules can monitor all forms of data access within the provider database 11 or consumer database 21 as well as external data in the provider or consumer's computing or network environment. For example, a typical rule governing access to communications object components or element preference instances might be that only other communications objects sharing the same database system ID (100, FIG. 3) can read, write, or delete such instances. This would prevent different providers from having access to each other's private data. This rule could be modified so that only communications objects sharing a group system ID (251, FIG. 6A), described above, could have access to such data. This would allow all communications objects created by employees of the same company, or within a company division, to access each other's communications object component or element preference instances. Data access rules can be system-wide, assigned by providers, or assigned by consumers. An example of a provider-assigned rule would be restrictions on communications object forwarding, which will be further discussed below. An example of a consumer-assigned rule would be that designated personal data, such as household income, must be explicitly authorized by the consumer before it is transmitted in any data exchange. A stricter rule would state that more sensitive private data, such as credit card numbers, must be encrypted and require one or more passkeys for decryption prior to any data exchange. In order to protect their integrity, data access rules can also enforce the ability to add or change other data access rules, and also the hierarchy in which rules take precedence when two or more rules apply. Data access rules can also be selectively applied by the consumer to particular communications objects 110 or communications object groups such as folders 115 by creating associations between these and a data access rule 140. The application of rules to control data access within an active database is further discussed in the aforementioned Active Database Systems.
As the preceeding examples illustrate, enforcement of data access control rules is of paramount importance when automatic data exchange methods have shared access to a pool of private data belonging to the consumer. One mechanism for enforcing data access rules is system- or consumer-controlled encryption of sensitive private data. Any access to such data requires that the consumer enter the necessary passkey in order to decrypt the data. A second mechanism is system- or consumer-controlled authentication of communications objects. This requires the use of digital signatures and authentication protocols for communications objects. Such protocols are fully described in the aforementioned Applied Cryptography by Bruce Schneier, and will be further discussed below.
Data type, persistence, access, and security control can be applied to the exchange of data external to the provider database 11 or consumer database 21 in the same manner as internal data. Such external data falls into three general categories: system data, file data, and data available via external queries. System data includes system environment variables, configuration variables, and operating statistics. File data includes data available directly via operating system calls such as files, persistent system objects, or any other data stored directly in the user's local or network computing environment including removable storage devices mechanisms such as floppy disk drives, CD-ROM drives, or tape drives. Data available via external queries includes data stored in and available through other computer programs operating in the user's local or network computing environment, including application programs, database servers, naming or address servers, web servers, or any other type of server.
Data type, persistence, access, and security control for system data is generally dictated by the features of the operating system and the privileges it grants to the provider program 12 or consumer program 22. The use of standard system environment variables such as the current date and time are central to the operation of these programs, and this data is frequently incorporated automatically into communications object components.
For external file data, data type control can be particularly useful. For example, personal computers running the MS-DOS or Microsoft Windows operating systems use a standard set of setup and initialization files including AUTOEXEC.BAT, CONFIG.SYS, WIN.INI, and SYSTEM.INI. Standard data type definitions can be created for elements that store information about each of these files, such as their name, size, date, and local directory path. A composite data type PCSetupFiles can also be created which included elements for each of these specific files. Providers can use these standard data type definitions to easily access the contents of these files for processing or data exchange. This access can be controlled by data access rules in the same way as internal data. This capability is particulary valuable for software or hardware technical support, where it can save both the provider and consumer considerable manual time and effort obtaining and exchanging this data.
A communications object system allows data persistence, access, and security control for external file data to operate at two levels. First are the standard file privileges granted to the user of the provider program 12 or consumer program 22 by the operating system or network administrator. Second are the rules 140 that can be enforced within the provider program 12 or consumer program 22 themselves. Data persistence control is particularly relevant to external file data. With the appropriate file creation privileges, data exchange methods can control the creation, modification, and deletion of external files on the user's computer system. These files can be used for many purposes, including the storage of message attachments, web helper files, log files, troubleshooting files, and files created by or intended for use by other software programs in the user's local or network computing environment. Access control and data security enforcement for these files, including encryption and authentication of individuals or communications objects requesting access, can be handled in the same manner as internal data. The ability to access and manage external file storage is particularly valuable in conjunction with the use of attachment elements. Attachment elements allow a provider to store the specification for a file or files as a specific type of communications object element 143 which receives special processing during the communications object generation and transmission routine. This is shown as step 546 in FIG. 12. After the communications object itself is generated for transmission, any attachment element it contains is processed to determine the file, system object, or other attachment it specifies to attach to the transmission. Such attachments can be encoded in MIME, BinHex, UU encoding, or other attachment encoding format as described above. When the communications object bearing the attachment is received by the consumer program 22, the attachment is stored according to a corresponding receipt method. The attachment can be stored internally as an element 143 in the consumer database 21, or externally in the consumer's file system. File data exchange control can also be combined with notification control. For example, a message element (211, FIG. 4) including a hyperlink to the attachment can also be created for inclusion in a notification report (630, FIG. 13) by the consumer program 22. In this way communications object updates can serve as a powerful means of automatically distributing and indexing one or more external attachment files.
One of its most powerful forms of data exchange control in a communications object system is the ability to automate external data queries and the processing of query result sets. This is because it gives providers a tool to allow consumers quickly and easily set up automated queries against any type of data server maintained by the provider. These queries are easily set up because they can be composed using any data available in the consumer database 21 (subject to the consumer's data access rules, as explained above), so the consumer need only enter any new data required. The queries are easily automated because the data exchange method that executes them can create its own scheduled event instances (117, FIG. 3) to execute future instances of the query. External query control can also be combined with notification control to automate notification depending on the query results. For example, a data exchange method that executes a data query for a stock price can notify the consumer if the new price is a certain dollar amount or percentage amount changed from the previous price.
Data type control is especially useful with external queries. This is because the use of standardized data query languages such as Structured Query Language (SQL) makes it easier for providers to create or consumers to modify routine data queries. SQL and other approaches to standardized data query languages are discussed generally in R. G. G. Cattell, Object Data Management--Object-Oriented and Extended Relational Database Systems (1994), which is incorporated herein by reference. In a communications object system, the specifications for a structured query can be stored as a special type of communications object element 143 called a query element. Query elements receive special processing during the communications object generation and transmission routine. This is shown as step 545 in FIG. 12. After the communications object itself is generated for transmission, it is tested for any query elements. For each query element it contains, the data exchange method associated with the query element is executed to perform the query. This could be a query against the provider database 11, against another local application acting as a server, against a network database server, against a web server, or against any other server capable of query processing. When the query result set is returned, the data exchange method determines what further steps to take. These may include appending the data to the communications object transmission as a file attachment, creating and appending a message object, or otherwise modifying the communications object or its encoding or transmission. Query elements thus provide a powerful extension to a provider's ability to control and customize communications object distribution.
Data persistence, access, and security controls all apply to external data queries as well. Again, a communications object system allows these to be implemented at two levels. At one level, these can be the same controls that apply to the human operator of the programs 12, 22. For example, the user's ability to read, write, or create new records in a database server can be governed by a user ID and login password controlled by a system administrator. The programs 12, 22 can simply require the same information to be entered manually. Alternatively, the programs 12, 22 could store this information as global preferences that it can submit automatically as part of executing data exchange methods. The programs 12, 22 can then implement their own layer of internal security. This can include the use of system-wide login names and passwords, the implementation of rules 140 controlling data access, and the encryption of sensitive data, all as described above. Data access and security control is particularly useful when data exchange methods employing queries are executed by the consumer program 22 on the behalf of the consumer. Using such controls, a provider is able to select the subset of consumers on a communications network 3 such as the Internet who will have access of some kind to one or more databases or database servers operated by the provider. This control is useful when the provider wishes to charge access fees for the data, to protect the data for competitive or security reasons, or to monitor or track access to the data.
By being able to control the exchange of external system data, file data, and data available via external queries in addition to internal data, the programs 12, 22 can automate many routine information transactions on data communications networks. This can produce a vast savings in the human labor normally required to exchange such data. The present invention is able to further increase this labor savings by automating the processing of such data once it has been exchanged. As with other data exchange operations, this is accomplished through the use of data exchange elements 143, data exchange methods 141, and message objects 110. Any data exchange method can produce a message object 110 that can call itself or another method or methods for processing the contents of the message object once it is received. As explained above, data exchange methods that call themselves are polymorphic, performing different operations at the provider program 12 than at the consumer program 22. An example of such a method is the SendAck method discussed above. Like any communications object method, data exchange methods can also call other methods, including other data exchange methods. In this way a succession of automated data exchanges may take place between a provider program 12 and consumer program 22 without any human intervention if none is required. Such automated data exchanges may also occur between the provider program 12 or consumer program 22 and other data servers as explained in the discussion of data query control above and the sections on service object partner servers below. This includes requesting data from the server or posting data to the server.
As explained above, when the provider program 12 and consumer program 22 are combined, the same facilities for processing communications objects on behalf of the consumer are available for processing message objects on behalf of the provider. For example, message objects 110 can contain or produce message elements (211, FIG. 4) for inclusion in a notification report (630, FIG. 13). Because notification reports are produced by queries against the databases 11, 21, these message elements can be sorted by any criteria desired by the provider. For example, they can be sorted by their parent communications object (110. FIG. 3), by related notification element (201, FIG. 4), by the type of action required by the provider, or by any other element contained in the message object which produced them. Within the notification report, message elements can be hyperlinked to other data exchange methods to control further processing of the message object data. As with data exchange methods in the consumer program 22, this can include the generation of input forms for gathering additional input from the provider and the generation of message objects that can be returned to the consumer or to other data servers.
An example of the full cycle of automated data exchange and message object processing would be the use of a communications object system to provide technical support for a software product. This is illustrated in FIG. 25. The company producing the software product 1101 would use the provider program 12 create a communications object 35 representing the product. The company would then distribute this communications object 35 to the consumers using the product (step 1103). This could occur in many ways, for example by delivering it with the product, shipping it separately on a floppy disk or CD-ROM, e-mailing it to the consumers, or making it available on the company's web server. When a consumer using the product had a technical support question, the consumer could manually locate the company's communications object 35 within the consumer program 22. Alternatively the company could add an API call directly from the software product 1101 to the communications object 35 in the consumer program 22. Such an API call could be made from commands placed in the software product's Help menu or product help screens 1102. By activating such a command, the customer can automatically call the appropriate page (142, FIG. 3) of the communications object 35 in the consumer program 22 (step 1105). API calls are further described below.
Whether called up manually by the consumer or automatically by an API call, the appropriate page (142, FIG. 3) within the communications object 35 would display the various technical support options offered by the company (step 1110). FIG. 26 is an illustration of how such a page might typically appear. Each data exchange element 143 representing a support option appears as a hyperlink command or button. When activated by the consumer, this command calls the data exchange method 141 associated with the data exchange element 143. The data exchange method 141 then generates an input form for gathering additional data from the consumer (step 1111). FIG. 27 illustrates how such an input form might typically appear. As described above, an input form can display fields for manual input from the consumer which are attributes of a data exchange element. These include checkboxes, radio buttons, drop-down lists, and text input fields. Text input fields can be used for free-form text input such as writing technical support questions in a manner similar to writing e-mail messages. The input form can also display data already present as elements in the consumer database 21 for confirmation and authorization by the consumer. When the consumer submits the input form, the data exchange method 141 processes the form input in the same manner that system methods process program form input as described above (step 1112). This includes any error detection routines, which may display additional messages or input forms. Once the form data is validated, the data exchange method 141 produces a message object instance 1115. This message object instance may include internally or as attachments any of the different types of exchange data discussed in this section. For example, it could include system data such as the time and day, computer type, CPU type, and RAM available. It could also include file data such as the consumer's AUTOEXEC.BAT or the initialization file for the supported software program 1102. It could also include data from a data query such as a error log report produced via an API call to the supported software program 1102. The automated inclusion of this data not only saves a great deal of manual effort on the part of the consumer, but elimates manual data entry or attachment errors. Finally, the data exchange method 141 transmits the message object instance 1115 to the provider program 12 (step 1117).
At the provider program 12, the message object instance 1115 executes a data exchange receipt method 141 (step 1120). This data exchange method 141 could be a polymorphic version of the same data exchange method 141 used in the consumer program 22, or a separate data exchange method 141. The data exchange method 141 processes the data contained in the message object instance 1115. Because this data is of known data types in a structured transmission format, the data exchange method can apply the provider's own rules 140 or other processing logic to automate message processing to the greatest extent possible. This includes doing an automated scan of the consumer's input data and included system data, file data, or the results of data queries to spot the symptoms of known bugs in the software program 1101 or of common operator errors. Based on the results of this processing, the provider program 12 can produce an message element instance (211, FIG. 4) associated with a particular notification element instance (201, FIG. 4) which the provider has classified for technical support requests matching this profile (step 1121). This classification can be based on any data contained in the message object 1115. This could include the version and platform of the software product 1101 used by the consumer, the original technical support option chosen by the consumer, the probable diagnosis produced by the data exchange method processing, the number of technical support messages received from the consumer, and so forth. The headlines from these message element instances (201, FIG. 4) can then be displayed in a notification report (step 1122) similar to that used for consumer notification (see FIG. 24). In this way notification control can be combined with data exchange control to give the provider a powerful mechanism for filtering and categorizing technical support requests.
When the provider activates a headline link on the notification report, this calls the associated data exchange method which produces an input form allowing the provider to respond to the consumer (step 1123). Similar to the input form presented to the consumer in step 1111, this input form can contain pre-configured response options from which the provider can choose. As with consumer messages, these response options can include both internal and external data and attachments. For example, the provider could choose from a list of standard answers to frequently-asked questions that would automatically be incorporated in the provider's reply message object. The provider could also choose from a list of technical support documents related to the consumer's symptoms that could be automatically attached to the provider's reply. Once the provider submits the input form, the process is a mirror of the steps that took place at the consumer program 22. First, the form data is validated and processed (step 1124), and then another message object instance 1125 is produced. In order to maintain the continuity of the "thread" of messages passing back and forth between the provider and consumer, this message object 1125 uses the same system ID as the original message object 1115, but updates the version value. This updated message object is transmitted back to the consumer program 22 (step 1127).
At this point the steps mirror the processing that took place at the provider program 12. First, the message object instance 1125 executes a data exchange receipt method 141 (step 1130). The data exchange method produces a message element instance (211, FIG. 4) associated with the notification element instance (201, FIG. 4) which the consumer designated for this type of response (step 1131). The headline from this message element instance will now appear on the consumer's notification report as described above in the discussion of notification control. When the consumer activates the message element's headline link, the data exchange method 141 associated with the message element instance (211, FIG. 4) produces an input form, and the cycle begins again at step 1111. This input form can display the provider's response as well as the consumer's new reply options. For example, if the provider suggests a solution, but the consumer finds the solution does not work, the consumer can use the form to send this input back to the provider. Again, to maintain the continuity of the messaging thread between the consumer and provider, each message object 1115, 1125 produced uses the same system ID, but updates the version value. By archiving message objects 1115, 1125, the data exchange methods at both the consumer program 22 and provider program 12 can automatically interlink new messages with older versions, allowing both the provider and consumer to easily refer to previous messages in the thread. Communications object archiving is further discussed below.
Data exchange control can also be combined with receipt and acknowledgment control. For example, at any stage of message object exchange in the preceding example, the message object's receipt method could automatically produce an acknowledgment message object that would be immediately transmitted back to the originating program 12, 22. As explained in the discussion of receipt control above, this acknowledgment message could produce an explicit notification of receipt, or simply disable a scheduled event that would otherwise notify the consumer if an acknowledgment was not received within the expected interval.
Referring to FIG. 3, the preceeding discussion of data exchange has focused primarily on data exchange events initiated either manually by the consumer or automatically by scheduled events 117. Either one of these techniques can be employed to either pull new data to the consumer or push data from the consumer to the provider. However data exchange events can also be triggered automatically by data exchange rules 140. Perhaps the most common example is the update association rule discussed above. The update association rule (FIG. 10B) ensures that changes made within the provider database 11 are distributed to all associated recipients 120 via all associated communications objects 110. When the provider and consumer programs 12, 22 and databases 11, 21 are combined, a corresponding data exchange rule 140 can be employed by a consumer communications object 110 to monitor changes to one or more provider elements 143. Such a data exchange rule creates an association between an element 143, a communications object 110, and a data exchange method 141. When the version value of the element 143 changes, the rule 140 is invoked which calls the data exchange method 141 of the communications object 110. The data exchange method 141 can then produce a message object 110 to transmit the changed data back to the provider program 12. Alternatively, a message object or another type of structured message can be transmitted via any available communications network to any other address the provider designates. In this fashion a communications object consumer who is also a provider can automatically update all of his/her communications object relationships associated with a particular element 143 just by editing the element 143. A common universal example is change-of-address notifications. With any other communications object network, such as postal systems, telephone systems, fax systems, or e-mail systems, a change of address involves significant human labor on the part of the party whose address is changing to notify all his/her communications partners. For their part, each communications partner must update their own records when a change-of-address notification is received. When data exchange rules 140 are employed in the present invention, every communications partner is updated automatically whenever relevant communications data elements change. This includes both partners who are recipients 120 of the user's own communications objects 110, as well as partners from whom the user has received a communications object 110 employing data exchange rules. As the number of users of a communications object system grows, the overall human labor savings involved in this automatic two-way updating of contact data can become very significant.
A specific application of data exchange rules is registration updates, discussed in is the update control section above. A registration update is a message object returned by a consumer program 22 to a provider program 12 or distribution server 32 in order to modify a recipient instance 120 and/or other elements associated with a communications object 110. Typically any element 143 in the consumer database 21 that is part of the registration data maintained in the provider database 11 will be monitored by a data exchange rule 140 contained by the communications object 110. Any changes to these elements 143 will result in a message object being produced that produces an update in the corresponding recipient instance 120 or other element 143 in the provider database 11.
Another example of data exchange rules is version monitoring. Version monitoring can be a more efficient updating technique when the message object traffic volume produced by a communications object 110 is more frequent than changes to the communications object 110 itself. With version monitoring, changes to a communications object 110 are neither explicitly pushed by the provider program 12 nor regularly pulled by the consumer program 22. Instead each message object passed between the programs 12, 22 contains the most recent version value of the parent communications object 110. A version monitoring rule 140 operating in either or both programs 12, 22 compares this version value in the message object with the current version of the communications object 110. Whenever a change is detected, the version monitoring rule 140 executes the update method 141 of the communications object 110 to update the current version in the consumer database 21. A specific example of version monitoring is shown in FIG. 37, explained in the payment service object section below. Version monitoring rules 141 can also be implemented at distribution servers 32 to add efficiency to the update polling process. This is discussed further in the data archiving control section, below.
Because data exchange control is one of the core functions of the present invention, it can be applied in many unique ways. An example is offline viewing of World Wide Web content. Existing software programs such as Freeloader from Individual Inc. and WebEx from Travelling Software Corporation allow Internet users to download to their local hard disk selected Web pages together with all or a selected subset of the helper files (graphic files, sound files, multimedia files, etc.) used on that page. These programs are called "offline browsers" because they allow the reader to view all or a majority of the web page's content while offline. This speeds up viewing times and reduces online access charges. These programs can also monitor the web page using a polling interval set by the user and download new versions when the page is updated.
This functionality can be significantly improved upon using a communications object system and data exchange controls. First, in existing offline browsers, a user must select specific web pages for monitoring and downloading, and there is no selective notification about changes to those pages. With a communications object system, a single communications object 110 can allow the consumer to select from a variety of notification elements (201, FIG. 4), each with its own notification control. Second, most existing offline browsers require the user to choose the "depth" of linked pages and helper files that will be downloaded for new or changed pages. This is strictly a guessing game for users, who have no clear idea what additional pages or supporting helper files they may be interested in. With a communications object system, the provider of the content can create a data exchange method 141 that presents the relevant downloading options to the consumer, and then intelligently sets a polling interval and selects the content the provider knows is related to the consumers expressed interest. Third, with offline browsers, downloaded web pages have no feedback component other than hyperlinks contained on these pages. With a communications object system, the downloaded data can include or be linked to communications objects 110 and their components. Thus feedback can happen both manually using data exchange elements 143 that return message objects 110, and automatically using reporting control. Reporting control is further discussed below.
A second application is personalization of web or hypermedia content, i.e., presenting a customized or filtered view of a web site to reduce the need for scanning or browsing by the consumer. One existing approach is to have consumers establish an ID, choose a password, and enter personal preference data into input forms provided by the web server. This data is then stored at the web server or another remote location and used to present customized views of the web site. An example is MyYahoo from Yahoo Inc. To see new content, the consumer must then manually visit the web site, enter the necessary ID and password, and browse their customized content, which is only available online. Whenever the consumer's preference data changes, the consumer must manually change it on all such web sites.
A communications object system overcomes all of these disadvantages. Using a communications object 110 employing data exchange methods 141 to control the relationship, the provider can first gather most or all of the consumer's preference data automatically. This can be controlled by rules 140 imposed by the consumer. The provider's communications object 110 itself can create the necessary ID for the consumer using the system ID (100, FIG. 3) of the consumer database 21 or a derivative thereof. The consumer is not required to give a password manually because the provider's communications object 110 can communications with the consumer program 22 to establish the consumer's identity (the consumer's own indentification and preference elements 143 stay safely within the consumers own computing environment). The provider's communications object is able to automatically download and selectively notify the consumer of new personalized content as described above. Finally, any changes to identification or preference elements 143 are made once locally and are transmitted automatically to all such web provider relationships.
Another approach to web content customization is commonly referred to as "cookies". A cookie is a data structure passed from a web server to a browser as part of the HTTP protocol. Cookies are produced by the web server and stored locally in a preferences file by the browser. When the user next connects to the web server with the browser, the web server can interrogate the browser for the cookie and use it to identify the user. The cookie can additionally store preference data about the user, whether entered manually by the user via HTML forms or collected automatically by the web server based on the user's browsing choices. Cookies are an attempt to surmount the manual data entry and maintenance requirements of the first approach above. Unfortunately, cookies are not directly viewable or editable by the consumer, nor do cookies give the consumer any control over the data collected or transmitted by the cookie. (Some browsers do give consumers the ability to turn off the cookie function altogether.)
A communications object system overcomes these limitations by replacing the cookie with a communications object 110 from the provider. In fact such an improvement can be made under the existing HTTP protocol if a communications object exchange is initiated manually by the consumer during a browsing session by clicking on a hyperlink representing a communications object 110 on a web page presented by the web server. The resulting download of a communications object 110 can trigger a data exchange receipt method 141 which automatically transmits back to the web server any necessary data elements 143 from the consumer database 21. This can be controlled by rules 140 imposed by the consumer. The web server can then prepare and return customized content for the consumer program 22 to display to the browser. Alternatively, the web server can return another communications object 110 to repeat the information interchange process. In contrast to cookies, the consumer can be completely in control of this process. The consumer can view the elements 143 of the relevant communications object; edit those elements 143 which involve consumer preferences; and apply rules 140 governing data access, data security, and data logging by the communications object. These improvements can bring rich, automated new forms of web content personalization with none of the disadvantages of cookies.
Another approach is to have personalized content delivered automatically to the consumer via a content delivery application. An example of this solution is PointCast from PointCast Inc. Here the personalization options are stored locally as part of the application, so the consumer effort required by the server-based solution above is avoided. However the disadvantage to this solution is that the preferences are part of a single application, or at best part of a limited number of modules within the application. Thus, it is not possible for a large number of providers at multiple locations to offer content personalization options. Notification options are determined at the application level, not the provider level or content level, so a user's choice of notification options is very limited. The personalization options are for the reception of information only. They do not extend to feedback or data exchange automation.
A communications object system overcomes these limitations by allowing providers and users to control communications relationships at the level of individual communications objects 110. Any number of providers and consumers can take part, each with access to the full range of data exchange control provided by communications objects 110 and data exchange methods 141. Thus a communications object system can be used to provide any number of of personalized content delivery services, rather than the limited number offered by one particular application. For example, data query control can be used to submit an HTTP request to any web server. This query request can include a unique identifier for the consumer such as the consumer's UID or a derivative thereof. This query can also include any new or updated data elements 143 in consumer database 21 that pertain to the provider and are not already present or current at the web server. The elements 143 or communications objects 110 returned by this query can offer completely customized news reports, weather reports, product brochures, advertisements, stock quotes, real estate listings, classified listings, Internet searches, health care advice, or any other current personalized information desired by the consumer. The specific data type is not a limiting feature of the invention. The consumer can also control notification options for this information down to the level of elements 143. The information can also be hyperlinked to data exchange elements 143 within the relevant communications object for direct, automated feedback by the consumer.
Communications Object Exchange Control
A special case of data exchange control is communications object exchange control. This are the functions by which communications objects 110 can control the retreival and transmittal of other communications objects 110. The retreival of one or more communications objects 110 by another communications object 110 is known as link control. Link control can be provided using link elements 143, link methods 141, and link rules 140. Collectively these are referred to as link control components. For ease of sharing between communications objects 110, link control components can be combined in a separate component object type (812, FIG. 17) called a link component object 110. In a communications object system, the function of link component objects 110 is directly analogous to the function of hypertext document retrieval protocols in hypertext systems. The best example is the usage of URLs (Uniform Resource Locators) in the World Wide Web. In their simplest form, link elements 143 can in fact be URLs, in which case no link method 141 is required if a web browser is used as the display interface. However the architecture of a communications object system permits much more powerful forms of link control than URLs.
The first advantage is the use of link methods 141. URLs are a standardized addressing protocol for the retrieval of hypertext files, binary files, and other digital resources used anywhere on the web. The URL protocol, when combined with the HTML encoding/display protocol and the HTTP communications protocol, forms the standards that make the web possible. All web programs must incorporate this protocol in order to operate. Introducing other addressing protocols would require an enormous reengineering and upgrading effort throughout the web. With a communications object system, the URL protocol is just one possible link method 141. Other link methods could employ other protocols, syntaxes, name resolution services, and features. Since those methods can be made available via any of the mechanisms described in the discussion of methods above, new link methods 141 can easily be propagated throughout a communications object system.
A second advantage is multiplicity. A URL can only represent a single resource on the web, although the browser receiving that resource can be programmed to retreive additional resources, such as the graphics associated with an HTML page, automatically. A link element 143, on the other hand, can designate any number of resources to be retreived in one action. It can supply these resources through its own attributes, through other associated elements, or through link methods 141.
A third advantage is processing flexibility. The processing of the resource received by a URL request is determined by the browser or other program executing the URL request. This processing can only be modified by changing the protocol or reprogramming the receiving software. With a communications object system, a link method 141 also controls the processing of the resource retrieved. The link method 141 can also call other methods for processing the resource retreived. If the resource is a communications object 110, its own receipt method or methods 141 can further determine the processing it receives.
A fourth advantage is the power of the address resolution protocol. As explained in The World Wide Web Unleashed, cited above, a URL is resolved by a web program in several steps. First the IP (Internet Protocol) address of the host computer is resolved via a lookup via a lookup to the user's local DNS (Domain Name Service) host. This host may in turn lookup the name on additional DNS hosts until the name is resolved successfully or an error message is produced. Next the web program requests the specific HTTP resource on the IP host specified by the URL. This can be the name of any document or MIME file supported by the web protocols, or it can be the name of a method available on the host together with the parameters to pass to that method. In the latter fastion, it is possible for the host to "resolve" a first URL into a second URL by returning the second URL in the form of an HTTP redirect command as the result of its processing. An HTTP redirect is a URL that is automatically processed by the web software that made the original URL request. In this manner a succession of redirects is possible until the final resource is resolved. The use of HTTP redirects to accomplish the persistent naming of web resources is generally discussed in Stuart L. Weibel and Erik Jul, "PURLs to Improve Access to Internet" in the 1995 November/December issue of the Online Computing Library Center (OCLC) Newsletter, page 19. Information on the PURL naming service is also available on the World Wide Web at http://purl.oclc.org/.
This approach requires that all address resolution logic be present in one of two places: in the DNS protocol, or in the address resolution methods available at remote hosts. With a communications object system, the address resolution logic first resides in the link method 141, which can in turn call any other communications object method 141 or partner server method 141 as described in the section on communications object methods above. This means that by using a UID, URL, name, or other attribute or combination of attributes supplied in a link element 143, the link method 141 can first search the local databases 11, 21 within the programs 12, 22 for the specified communications object or objects. If the communications object is not found locally, the link method 141 can then query one or more distribution servers 32 where the communications object is likely to be stored, such as LAN or WAN distribution servers. These distribution servers 32 may be represented by distribution service objects 1310, which will be further discussed below. If the target communications object 110 is not found on a distribution server 32, then the link method 141 can process the attributes of the link elements 143 to determine the next most efficient means of retreiving the communications object. For example, if a URL is available, the link method 141 could process this. If a URL is not present but a UID is available, the link method 141 could automatically use a UID resolution service. If a UID is not present but a name is available, the link method 141 can use a name resolution service. UID or name resolution services can operate similarly to the Domain Naming Service (DNS) for the Internet, or to the PURL naming service cited above. Additionally, the name resolution service could incorporate features under consideration by the World Wide Web Consortium (W3C) for Uniform Resource Identifiers (URIs) and Uniform Resource Name (URNs). These systems are discussed generally by the W3C staff at the W3C World Wide Web site at http://www.w3.org/pub/WWW/Addressing/.
A communications object system offers particular advantages for deploying a global name resolution service. With such a service, each communications object provider would have the opportunity to obtain a unique name corresponding to the UID for any communications object 110. This naming service would operate in the same manner as DNS, where Internet users can currently apply for a unique domain name corresponding to a unique Internet host IP address. Just as DNS allows any web program to resolve a domain name in a URL to a unique host IP address, a global communications object name service would allow any link method 141 to resolve a communications object name to its UID, URL, or any other unique addressable attributes. Because this name resolution service is completely abstracted from any underlying communications addressing protocol, it would allow the use of names that are exactly the same as the real-world name of the person, company, product, service, or other entity that the communications object represents. Also, because the name service results are processed by a link method 141, the link method 141 can determine the most efficient way to retreive the specified communications object 110. Such a name service can be made available to other communications objects 110 by use of a name service object 1310. The use of name service objects and name partner servers will be further discussed below.
When the provider program 12 and consumer program 22 are combined, a communications object system can also automate the exchange of communications objects 110 between two providers. This is a common need analogous to the exchange of business cards between individuals. Although only one business card need be exchanged to create a communications relationship, a two-way exchange provides the greatest number of communications options in both directions. This synchronization can be accomplished by the use of a special method 141 called an autoexchange method. An autoexchange method 141 operates as both a receipt method 141 and a data exchange method 141. The the data structures involved are illustrated in FIG. 3. When a provider program 12 first receives a communications object 110 with an autoexchange method 141, it first compares the database system ID of the communications object 110 with those of its recipient instances 120. If the database system ID is already present, the relationship is already established, and the autoexchange method is ignored. If not, the autoexchange method 141 is executed according to the receiving provider's preferences. Such preferences can be specified using the provider preferences form (316, FIG. 9) and stored in the global preferences instance 103. One preference may be to automatically generate and transmit a default communications object 110 instance back to the first provider. Another preference may be to generate a message element (211, FIG. 4) for use with the notification report (630, FIG. 13) to notify the receiving provider of the autoexchange request. The headline of the message element (211, FIG. 4) could be linked to the create new recipient form (311, FIG. 9). This form would serve as the input form for the autoexchange method 141. The received communications object 110 could supply the attributes necessary for the recipient instance 120 on this form. Therefore the receiving provider need only select the preferences for the communications object or objects 110 to be returned to the first provider. When this form is submitted, the autoexchange method will trigger the distribution of this communications object as described above.
The autoexchange of communications objects 110 can also be extended to web servers, data servers, and other electronic communications relationships. This is an extension of the process of using communications objects as "cookies" described in the preceeding section on data exchange control.
Forwarding and Chaining Control
A special case of communications object exchange is when a consumer wishes to send a provider's communications object in the consumer's database 21 to another consumer. This is the real-world equivalent of a businessperson needing to share the contact information for a customer with a business associate, or a mail order customer wanting to tell a friend how to subscribe to a mail order catalog. A communications object system can accomplish this using forwarding methods. A forwarding method 141 allows the user of one consumer program 22 to transmit another provider's communications object via the push technique to another consumer program 22.
Execution of a forwarding method typically displays the forward form (635, FIG. 13). The forward form allows the user to manually input the e-mail address, encoding data, and any other data necessary to forward the communications object 110 to the recipient. Alternatively, the user can select the recipient from a list of recipients (120, FIG. 3) already present in the consumer database 21. In this case, the recipient instance (120, FIG. 3) contains the necessary information to address, encode, and transmit the communications object. When this form is submitted, the forwarding method generates a message object 110 and transmits it to the recipient. The contents of this message object can vary with the type of forwarding desired. An anonymous forwarding or "redirect" operation would simply send the communications object 110 itself, exactly as if it had been pushed from the original provider. This communications object would be received at the recipient's consumer program 22 just like any other communications object 110. A signed forwarding operation would include a forwarding element 143. A forwarding element is a recipient instance 120 representing to the forwarding consumer, e.g. their system ID, name, e-mail address, and so on. This information could be displayed by the notification method at the receiving consumer program 22. A signed forwarding operation could also include a message element (211, FIG. 4). In this case the forwarding consumer could control the headline and message displayed by the notification method at the receiving consumer program 22. A signed forwarding operation could also include copies of the forwarding consumers element preference instances (147, FIG. 3). In this case the receiving consumer would be able to choose whether to adopt these preferences or start with the default preferences of the original communications object 110. Any of these forwarding operations could also be authenticated, which would add an element 143 with a digital signature verifying the identity of the forwarder. Authentication is described in the encoding control section above, and authentication service objects are further described below.
Alternatively, the forwarding operation also need not include the original communications object 110. The forwarding message object 110 can instead include a data exchange element supplying the attributes of the communications object 110 and a data exchange method for retreiving it. Such data exchange method can operate automatically as a receipt method or can present an input form for manual confirmation by the consumer. If the communications object 110 is distributed via the pull technique, the data exchange method can retreive it from the distribution server 32. If the communications object 110 is distributed via the push technique, the data exchange method can send a message object 110 to the originating provider program 12 requesting transmission of the communications object 110. Such message object can be processed automatically by the provider program 12 or require manual approval by the provider, depending on the rules 140 applied by the provider to communications object transmission requests.
Forwarding is a unique operation in that update control can be specified by the forwarding and/or receiving consumer. By default, the forwarded communications object will use the update control specified by the original provider. However, subject to forwarding control rules (discussed below), the forwarding consumer can also control updating. This is accomplished by including in the forwarding message object 110 a receipt method governing updating. This receipt method can designate that the communications object 110 will be updated via the push technique from the forwarding consumer program 22 or another consumer program 22, or updated via the pull technique from a distribution server 32 other than the original distribution server 32. This can be done regardless of how the communications object 110 is updated at the originating consumer program 22. The ability of a communications object to be updated from another consumer program 22 or distribution server 32 is referred to as chaining. Chaining is a powerful means of distributing communications object updates, because it spreads the load for distributing objects throughout the communications network 3. This makes the push method more feasible for large-scale distribution of communications objects. A particular example of chaining is the distribution of communications objects on a local area network (LAN). If one consumer program 22 or distribution server 32 on the LAN is receiving communications object updates from over a public data network such as the Internet, this program can automatically distribute updates to other consumers on the LAN. This can significantly lower traffic on the public data network and increase the efficiency of the communications object distribution process.
Chaining can be implemented via push or pull techniques. Chaining via the push technique is accomplished in the consumer program 22 by use of a consumer receipt method 141 that invokes a forwarding rule 140. A forwarding rule associates a communications object instance 110 with one or more recipients 120. When an update to a communications object 110 is received by the consumer program 22, the receipt method checks to see if it is subject to a forwarding rule. If so, a copy of the communications object 110 is transmitted to the recipient 120. Chaining offers the same update control options as described in the update control section above. This means it can be controlled by the forwarding consumer, or the forwarding consumer can pass control to the receiving consumer. When the push technique is used, message objects 110 can be used to control the creation and modification of recipient instances (120, FIG. 3) and acknowledgment instances (121, FIG. 3) in the forwarding consumer program 22 in the same way as they are in the provider program 12, described above in the update control section.
The original provider of a communications object 110 can also control forwarding and chaining pertaining to the object. This is necessary because communications objects may contain sensitive data or methods which the provider does not wish other consumers to obtain without the provider's control. As shown in FIG. 3, this can be accomplished through the use of forwarding control attributes of the communications object itself 110, forwarding control elements 143, and forwarding control rules 140. As with other rules, forwarding control rules may be implemented at the system level, or they may be implemented by a particular communications object. In case of conflicts, the more restrictive forwarding control rule takes precedence. Forwarding control rules can cover all aspects of forwarding and chaining operations. Specifically, they can prohibit any forwarding, permit forwarding but prohibit chaining, permit chaining only using specified update techniques, permit forwarding without the inclusion of element preference instances 147, and permit forwarding or chaining only with notification to the original provider. Notification to the original provider can be accomplished by having the forwarding method transmit a message object 110 back to the original provider whenever a forwarding event takes place. These messages objects can be used to track recipients in the same fashion as described above in the receipt and acknowledgment control section. Forwarding control rules can also control the "depth" of chaining. This can be accomplished by incrementing an integer counter attribute of a forwarding control element 143 each time a communications object 110 is advanced to another consumer program 22 in the chain. If the maximum chain depth is exceeded, further chaining is not allowed. A forwarding method can track the consumer programs 22 that comprise the chain by including the forwarding elements 143 for each forwarding consumer in the communications object 110. A receipt method 141 can optionally generate an input form whereby the receiving consumer can choose to receive updates from any consumer program 22 higher in the chain. A forwarding control method can also use an input form to have forwarding control rules applied manually by the forwarding consumer. Such an input form can include reminders about sensitive data and display rules about forwarding or chaining for the consumer to follow manually. Distribution control can allow the original provider to selectively apply forwarding rules to specific consumers. This is done by producing custom forwarding control attributes 110, elements 143, or rules 141 for each recipient. Distribution control procedures are described above in the distribution control section.
Transfer Control
A forwarding operation creates a copy of a communications object 110 at a second consumer program 22, leaving the first communications object 110 at the first consumer program 22 intact. This creates a new communications relationship between the new consumer and the original provider. By contrast, a transfer operation moves a communications object 100 from one consumer program 22 to another consumer program 22, and does not leave a copy of the communications object 110 at the first consumer program 22. Thus, a transfer operation does not create any new communications relationships, but instead transfers ownership of a communications relationship from one consumer to another. This is similar to the difference between copying or moving a computer file. The copy operation creates a second physical copy in a second location; the move operation keeps only one copy in the new location.
Methods 141 used to transfer communications objects between consumers are referred to as a transfer methods. Just as a move operation on a computer file is often implemented by the operating system as a copy operation followed by a delete operation on the original file, a communications object transfer method may be carried out as a forwarding method followed by a termination method. In addition, just as most computer operating systems first confirm the successful copy of the file to the new location before deleting the file in the old location, a communications object system should preferably allow consumers to confirm the successful transfer of the transferred communications object to the new consumer before deleting the communications object from the transferring consumer. This can be accomplished by using of message objects 110 as described above in the receipt and acknowledgment control section. Specifically, as illustrated by the data structures in FIG. 3, a transfer method 141 generates a message object 110 to the receiving consumer in the same manner as a forwarding method. The primary difference is that the message object includes a transfer receipt method 141 that adds a transfer rule 140 and an associated scheduled event 117 to the receiving consumer's consumer database 21. The transfer rule 140 is associated with the transferred communications object 110 such that when an update to the communications object 110 is received, the rule 140 is triggered. The rule 140 then executes the transfer method 141 which first deletes the associated scheduled event 117. The transfer method 141 then produces a message object 110 and transmits it back to the transferring consumer program 22. This message object invokes the originating transfer method 141 which then deletes the associated communications object 110. Optionally, the transfer method 141 could also produce a message element (211, FIG. 4) to provide notification to the transferring consumer that the transfer is complete. If an update to the communications object 110 in the receiving consumer program 22 is not received before the scheduled event 117 is triggered, it means an error condition likely exists. In this case the scheduled event 117 can produce a message element (211, FIG. 4) to provide notification to the receiving consumer. The scheduled event 117 can also execute the transfer method 141 which produces a message object 110 and transmits it back to the transferring consumer program 22. This message object invokes the originating transfer method 141. This transfer method can then either attempt a retransfer of the communications object 110, or produce a message element (211, FIG. 4) to provide notification to the transferring consumer, or both. The options for automatic error correction are more fully described in the receipt and acknowledgment control section above.
As with forwarding control, transfer control can also be exerted by the original provider using transfer rules 140 and transfer methods 141 in the communications object 110. Transfer rules and transfer methods are a particularly powerful means of data exchange control because they can accomplish automatic data exchange events involving the provider, the transferring consumer, and the receiving consumer all in one. An example is the transfer of ownership of a real world object, such as an automobile. A real-world rule applies to such a transfer, namely that the selling consumer must notify the automobile licensing authority, and the buying consumer must apply for a new title from the licensing authority. In this case the licensing authority would be the provider of a communications object 110 representing an automobile title. The selling consumer would have obtained the communications object 110 when he/she purchased the automobile. Using data exchange methods as explained above, the licensing authority would have used the communications object 110 to obtain the necessary elements 143 from the consumer required by law to register the vehicle. The licensing authority could then use updates to the communications object 110 to communicate with the consumer about the license, such as sending notifications about annual license renewals. (Payment for such license renewals can also be automated by data exchange methods in the communications object 110, as further described below.) When the time came to transfer the automobile title, the selling consumer would invoke the transfer method 141 in the communications object 110. The transfer method 141 would first generate an input form requesting the necessary data about the buying consumer and transaction details. (If a communications object 110 representing the buying consumer was also present, an association with such object 110 could be used to provide such data.) The transfer method 141 would then produce two message objects 110. The first message object would be transmitted to the licensing authority, containing the necessary elements 143 to automatically register the sale. The second message object would be transmitted to the buying consumer. This would include the forwarded communications object 110 representing the title. A transfer rule 140 would also determine which element preference instances 147 must be transferred with the communications object 110. For example, the Vehicle Identification Number (VIN) must be transferred with the title; a new VIN may not be specified by the buyer. The transfer method 141 would also add a rule 140 to the selling consumer's database 21 requiring that affirmative acknowledgment message objects needed to be received from both the licensing authority and the buying consumer before the communications object 110 representing the title will be deleted. The transfer method 141 could also create a scheduled event 117 that checked for the receipt of these message objects after a specified interval.
On the buying consumer's part, the message object 110 received with the transferred communications object would invoke a transfer method 141. This transfer method 141 would first add a transfer rule 140 to monitor updates to the communications object 110 to ensure that it was operating properly. The transfer method 141 could also produce a scheduled event 117 associated with the transfer rule 140. This scheduled event 117 would check for the receipt of a reply message object from the licensing authority. Next the transfer method 141 would produce an input form requesting confirmation of the purchase and application for the new title by the buying consumer. It is signficant to point out that the buying consumer should not need to enter a single piece of data other than authentication or confirmation information. All such data is already present either in the communications object 110 or the consumer database 21. The transfer method method 141 would then produce a message object 110 to be transmitted to the licensing authority with the title application. When the licensing authority returned a acknowledgment message object 110 to the buying consumer, it would trigger the transfer rule 140. The transfer rule 140 would execute the transfer method 141. The transfer method 141 would first delete the transfer rule 140 and its associated scheduled event 117. The transfer method 141 would then produce another acknowledgment message object 110 to return to the selling consumer. When this acknowledgment message object was received, the same sequence of events would take place. The transfer rule 140 would execute the transfer method 141, which would first delete the transfer rule 140 and its associated scheduled event 117. It would then delete its associated communications object 110 and then delete itself. This would complete the transfer, with all parties assured of verified data delivery to the others.
Transfer control can be applied to almost any situation where the real world ownership of an object or goods is transferred by an exchange of data between the transferee and the transferor, or between the transferee, transferor, and a third party such as a licensing authority, broker, agency, listing service, and so on. A universal example is classified ads. By using a communications object instance 110 to represent goods for sale via a classified advertising service, all or most of the communications transactions between the buyer, seller, and classified ad service can be automated. The use of a communications object system for classified advertising is further discussed in the description of data exchange service objects below.
Termination Control
A communications object system also offers an efficient new way for providers and consumers to control the termination of communications relationships. In most communications systems, it is easy for a provider to terminate a communications relationship. This is also true of a communications object system. As discussed in the distribution control section above, providers can control communications object distribution by both push and pull techniques. Referring to FIG. 3, if a provider controls the distribution of a communications object 110 via the push technique, the provider need only delete the association of a recipient 120 with a communications object 110. If the provider controls the distribution of a communications object 110 via the pull technique, the provider can change the behavior of the distribution control method 141 or distribution control rules 140 included in the communications object 110 or transmitted to a distribution server 32.
However, in many communications systems, it is often very difficult for a consumer to terminate a communications relationship. An example is the difficulty many consumers have in being removed from direct mailing lists or telephone solicitation lists. With the communications system of the present invention, consumers have complete and immediate control over any communications object relationship. From the consumer's perspective, this is accomplished simply by deleting the corresponding communications object 110 using the delete object form (623, FIG. 13). If a termination method 141 (FIG. 3) is present in the communications object 110, the delete object form calls this method; otherwise, it calls a default system termination method 141. A system termination method 141 would simply delete the communications object 110 from the consumer database 21. Optionally the system termination method 141 can replace the association between the communications object 110 and the database 100 with an association between the communications object 110 and a special "trash" folder 115. This permits the user to change his/her mind and recover the terminated communications object 110 at a later date by reversing this operation. A similar technique can also be used just to temporarily suspend or deactivate a communications object 110, which could later be reactivated by reversing the operation.
By including a termination method 141 in the communications object 110, a provider can also control the actions taken upon termination of a communications relationship. Generally, this does not mean the provider can prevent the consumer from terminating the relationship (i.e., deleting the communications object). Rather, the provider can control some of the actions taken when a communications relationship is terminated. An example is notification. If a communications object 110 is updated via the push technique, the provider must be notified in order to delete the association between the recipient instance 120 and the communications object 110. This notification can be processed manually by the provider, or automatically by the provider program 12. In either case the termination method 141 produces a message object 110 and transmits it back to the provider program 12. When it is received, a receipt method 141 of the message object can delete the association between the recipient 120 and the communications object 110. Alternatively, it can first produce a message element (211, FIG. 4) that notifies the provider of this action. When the headline of the message element (211, FIG. 4) is selected, the termination method 141 can produce an input form which may give the provider further options. For example, the provider may wish to replace the association between the recipient 120 and the communications object 110 with another one between the recipient 120 and a special folder 115 such as an "Former Customers" folder. This maintains the consumer information so that the provider can attempt to reestablish the relationship at some future date.
If a communications object 110 is updated via the pull technique, it is not necessary for a message object 110 to be returned to the provider program 12. Deletion of the communications object 110 at the consumer program 22 will terminate the relationship. However, the provider may still wish to employ a termination method 141 to receive overt notification of this event. Furthermore, regardless of the update technique used for the communications object 110, the provider may wish to employ a termination method 141 as a data exchange method. A common reason for doing this would be to ask the consumer why he/she is terminating the communications relationship. In this case the termination method 141 generates an input form where the consumer could indicate his/her reasons by selecting from checkboxes, radio buttons, or drop-down lists, entering text into a text box, or any other means of data input. When this input form is submitted, the termination method 141 generates a message object 110 and transmits it back to the provider program 12. At the provider program 12 a receipt method can automatically compile the consumer's input by storing it as elements 143, incrementing counters within elements 143, storing it in an external database, or any other data processing method. In this fashion the provider could periodically review aggregate statistics and/or direct textual feedback from consumers about why they terminated the communications relationships.
In certain cases, a termination method 141 can be combined with termination rules 140 in order to control the processing of a termination method 141. An example is the case of a communications object 110 representing an automobile title given above. Here a termination rule 140 could specify that, once initiated with an actual automobile title, a communications object 110 could not be terminated until a some form of acknowledgment message object 110 had been received from the licensing authority. This might be a transfer acknowledgment, or a destroyed vehicle acknowledgment, or any other form of acknowledgment for proper disposition of the title. Such a rule could be very valuable to the licensing authority in enforcing compliance with the laws covering automobile title registration.
A communications object system provides a unique mechanism for enforcing the termination of a communications relationship. In the course of a communications relationship, a provider may have obtained a consumer's e-mail address. If so, the provider would have the ability to send the consumer new communications objects even after the consumer has already terminated the communications relationship. Although the consumer is able to delete these new communications objects with a single action, a large number of providers taking this action still requires significant effort and irritation on the part of the consumer. This is essentially the electronic equivalent of "junk mail". To prevent this, the consumer database 21 can track all or selected terminated communications objects 110. Such a record is commonly referred to as a "kill file". This is accomplished using a termination rule 140. First, the termination rule 140 requires that any termination method 141 executed in the consumer program 22 replace the association between the communications object 110 and the database 100 with an association between the communications object 110 and a designated "kill folder" instance 115. The termination rule 140 may also make this an optional checkbox on any input form generated by the termination method 141. Second, the termination rule 140 is triggered by the receipt of any new communications object 110. The termination rule 140 executes a termination method 141 that compares the UID of the new communications object 110 with the UlDs of all communications objects 110 associated with the kill folder. If there is a match, the termination method 141 can take whatever action is specified by the consumer. Typically, this will be to delete the communications object 110 without notification to the consumer. Alternatively, the termination method 141 could compare only the provider ID (the system ID of the provider database 100) with the provider ID of all communications objects 110 associated with the kill folder. This would detect any communications object 110 produced by a particular provider, not just a specific communications object 110. Another option is for the termination method 141 to track the number of attempted transmissions for any particular communications object 110 by incrementing an integer value attribute of the association between the communications object 110 and the kill folder 115. When this integer value reached a threshold, the termination method executes a notification method notifying the consumer, who may then take appropriate action.
Event Tracking Control
Unlike many other communications systems, a communications object system is able to provide direct, seamless control over event tracking. As shown in FIG. 3, the principle data structures involved with event tracking control are the event class 116 and the logged event class 118. Any communications object system method may produce a logged event instance 118 for purposes of tracking communications actions.
There are many uses for communications event logs. One of the most common is error tracking. System rules 140 can monitor logged event instances 118 to provide alerts to frequent error conditions. Another common usage is providing communications relationship histories. For example, a provider can specify that a data exchange method 141 used for product ordering create a logged event instance 118 each time a product is ordered. The provider can have the same or a related data exchange method 141 make logical decisions within the consumer program 22 based on a query of the logged event instances 118 for previous product orders. Such data can also be reported in a message object 110 transmitted to the provider. This can decrease data processing requirements on the provider's end and increase the ability of data exchange methods 141 to make decisions relevant to the consumer's actual needs.
Event tracking control is particularly valuable for the generation of reports and statistics reports related to the use of particular communications objects, groups of communications objects, or the usage of a provider program 12 or consumer program 22 as a whole. Reporting control will be further discussed below.
Data Archiving Control
By functioning as active databases, the provider program 12 and consumer program 22 can control the archiving of the data they store. This is a very useful capability for many communications functions. First, many providers and consumers frequently wish to refer to past communications data. When stored in electronic format, this data is also computer searchable, which is another key advantage. Additionally, archiving data can be useful for error correction, as explained below. As shown in FIG. 3, data archive control is achieved primarily through the use of archive attributes, archive rules 140 and archive methods 141. The application of data archiving rules 140 in both the provider program 12 and consumer program 22 is explained above and in steps 735-737 of FIG. 15. These examples show how an archiving attribute and rule are used to control the number of previous versions of a communications object that will be archived. Archiving rules also allow control of archiving using time intervals, data size parameters, by the presence or absence of element preferences 147, and other parameters.
It is particularly useful for both providers and consumers to be able to control archiving at both a global database level and a communications object level. It can also be useful to control archiving at the element level. Global archive control is accomplished by storing communications object archive preferences as attributes of global preferences 103 and applying system archiving rules 140 and system archiving methods 141. Individual communications object archive control is achieved by storing archive preferences as attributes of the communications object preferences element is 127 and applying archive rules 140 and archive methods 141 associated with the communications object 110. Element archive control is accomplished by storing archive preferences as attributes of the element 143 and applying archive rules 140 and archive methods 141 associated with the element 143. These three levels can also be intermatched. For example, if a communications object included a archive preference attribute in its preference element 127, but had no archive method 141, then the global system archive method 141 uses the local archive preference attribute.
Archive control can also maintain instances of system objects. This is particularly valuable for maintaining the queue of logged event instances 118. For example, a rule 140 can specify that any logged event instances 117 older than X interval be deleted, preventing an unnecessary buildup of data.
In general, providers only need to control archiving in the provider database 11 and consumers only need to control archiving in the consumer database 21. However, archiving control can also be combined with distribution control and data exchange control as a way to ensure the versions of a communications object in a provider database 11 and a consumer database 21 stay synchronized. This is another aspect of version monitoring, discussed above. Version monitoring is desirable because it is possible for the consumer to miss versions of a communications object instance 110. For example, if the communications object instance 110 is distributed via the push technique, communications network errors may cause the transmission to fail. If the communications object instance 110 is distributed via the pull technique, communications network errors or distribution server errors may also prevent an update from occuring, although the polling retry process can frequently correct this. A more likely scenario is that either the consumer computer 2 or the consumer program 22 is not operated by the consumer during one complete version update cycle by the provider. For example, if the provider updates the communications object once per day, but the consumer does not operate the consumer program 22 for a week, the consumer may have missed six communications object versions. Finally, a communications object version could become corrupted in the consumer database 21.
If a uniform version value algorithm is used throughout the communications object system to increment the value of version attributes of communications object instances 110 or its components, recovery of lost or missing versions is straightforward. When the push technique of updating is used, recovery is accomplished using a version monitoring rule 140 and version monitoring method 141 at the consumer program 22. These can be implemented by the provider or the consumer. The version monitoring method 141 operates as a specialized data exchange method 141, explained above. The version monitoring rule 140 is associated with the communications object 110 so it is triggered each time an update is received. The version monitoring rule 140 executes the version monitoring method 141 which compares the version value of the update received with version value of the most recent communications object 110 stored in the consumer database 21. If the version value algorithm indicates that a version value is missing in the sequence, the version monitoring method 141 generates a message object 110 containing a data exchange element 143 specifying the missing version values and the system ID of the consumer. The version monitoring method 141 then transmits the message object back to the provider program 12. Here, the message object executes a version monitoring receipt method 141. The version monitoring method 141 then executes the communications object instance generation and transmission routine (FIG. 12) for the specified missing version communications object versions and the specified recipient 120. When these new instances are received by the consumer program 22, synchronization is restored.
When the pull technique of updating is used, the steps are slightly different. In this case the version monitoring method 141 at the consumer program 22 needs to be able to determine the network address of the missing communications object versions on a distribution server 32. This can be done in several ways. A first technique is to use a version naming algorithm to derive the address from a combination of the network address of the current communications object 110 and the missing version value. For example, if the network address of the current communications object instance 110 is http://company.com/commobject.cos and the missing version value is 3481, then the computed network address would be http://company.com/commobject3481.cos. This requires two minor modifications to the communications object instance generation and transmission routine (FIG. 12). First, a step is added in which the version naming algorithm is used to rename a copy of the previous communications object version instance 110 stored on the local or network file system. Alternatively, the routine could regenerate this previous instance if it were missing. Second, at the conclusion of the routine, both the current and renamed previous version of the communications object 110 are transferred to the distribution server 32. Now when a new communications object instance 110 is received at a consumer program 22, the version monitoring rule 140 executes a version monitoring method 141. The version monitoring method 141 first determines if any versions are missing. If so, it uses the version naming alrogrithm to determine the network addresses of each missing communications object version. It then executes a polling operation for each missing communications object from the distribution server 32, restoring synchronization.
A second technique is to store the date and network address of previous versions in the communications object 110 itself. This approach has the advantage of allowing any number of version naming algorithms to be used. This can be done with three minor modifications to the communications object instance generation and transmission routine (FIG. 12). The first modification provides that each time a new version of a communications object instance 110 is generated, the version naming algorithm is used to generate a unique network address name for this version. This unique network address name together with the version value and current date and time is stored as a archive composite type element 143 contained in the communications object 110. This element is itself maintained by an archive rule 140 such that only n instances, or only instances newer than X interval, are stored. The second modification is the same as described above, i.e., the communications object instance generation and transmission routine uses the unique network address name to rename a copy of the previous communications object version instance 35 stored on the local or network file system. Alternatively it could regenerate the previous instance of the communications object instance 35 it were missing. Finally, at the conclusion of the routine, both the current and renamed previous version of the communications object instances 35 are be transferred to the distribution server 32. Now when the new communications object instance 35 is received at a consumer program 22, the version monitoring rule 140 executes a version monitoring method 141 as above. The version monitoring method 141 compares the version value attributes of the archive elements 143 contained in the updated communications object instance 35 with those in the consumer database 21. If any are missing, the version monitoring method 141 uses the network address stored in the archive element 143 to execute a polling operation for each missing communications object from the distribution server 32, restoring synchronization.
A third approach is to use a version monitoring method 141 as an enhancement to the basic communications object update polling method described above. This requires a distribution server 32 capable of executing a data exchange method, however it tremendously simplifies version monitoring. In this case, a version monitoring method 141 operating at the consumer program 22 need only submit the UID and version value of the communications object 110 to be updated to the distribution server 32. The distribution server 32 then executes its own version monitoring method 141 to compare the version value submitted with the version values of the archived communications object instances 110 stored on the server. The distribution server 32 then returns to the consumer program 22 all missing versions. In a preferred embodiment this process can be automated using a distribution service object working in conjunction with a distribution partner server. Distribution service objects and partner servers will be discussed further below.
In all of these approaches the version monitoring method 141 could also accept parameters used to control the quantity or dates of previous versions received. In this manner the consumer could specify that he/she only wishes to receive n past updates or updates back to X date.
A communications object system can also automate a different form of archiving commonly required of any software program using a database. This is the storage of backup copies of the provider database 11 or consumer database 21 in order to prevent data loss from corruption, hardware failures, or other problems. In this case an archive method is functioning as a data exchange method 141. Backup control can be accomplished using backup preferences stored as attributes of global preferences 103, or as special backup elements 143, together with backup methods 141. Backups can be performed manually, or automated using scheduled events instances 117. Backup services can also be automated via a data exchange service object, which will be further discussed below.
Reporting and Statistics Control
Reports are typically one of the most valuable functions of any database system. In a communications object system, reports have particular value because they can be delivered automatically using the same system about which they are reporting. In this sense reporting control is simply a specialized case of data exchange control. Reporting control is especially useful to providers because it can give them valuable statistics and feedback about the communications needs and behaviors of their audience. Reporting control can also be used by the operators of a communications object system as the basis for billing and licensing, much as telephone usage reports are the basis for billing telephone system customers.
As shown in FIG. 3, reports can be compiled on any class or group of classes in a database 100. These include specific communications object components 140, 141, 142, 143, and 144; individual communications objects 110; folders 115 or other groups of communications objects 110; recipients 120; and events 116, scheduled events 117, and logged events 118. Reports which are locally useful to the provider or consumer can be defined and executed using report instances 105. These reports are activated using the other reports form (640, FIG. 13). Report instances 105 are in essence a special case of the overall reporting capabilities of the system. If a report does not exist as a report element 105, a report is generated using a reporting element 143 and a reporting method 141. Reporting methods 141 function as a special case of data exchange methods 141, discussed above. As with data exchange methods, reporting methods are governed by reporting rules 140. Reporting rules function as a special case of data access rules 140, discussed above.
A unique feature of a communications object system is its ability to produce reports about the metadata it uses to control communications. This can happen at both the communications object level and at the element level. A specific example is communications object subscription reports. Referring to the example in the notification section above and illustrated in FIG. 4, in a communications object 110 a provider may create topic elements 201 from which a consumer can choose their notification preferences for topics of interest. These preferences are stored in a element preferences instance 221. By including a reporting rule 140 and a reporting method 141 in the communications object 110, the provider can be updated on any changes to user's preference element instances 221. The reporting rule 140 operates as a data exchange rule monitoring the element preference instances 221. When an element preference instance 221 is created or edited, the reporting rule 140 triggers the reporting method 141 which generates a message object 110. This message object contains the changed attributes of the preference element instances 221. The reporting method 141 next transmits the message object back to the provider program 12. When it is received, the message object calls another reporting method 141 to process the reported data, for example by creating or updating associations to the recipient instance 120. The provider is now able to run reports 105 against this data in the provider database 11 to produce statistics about communications object usage. These can include the total subscribership to any communications object 110 as well as the total subscribership to any particular topic element 201. In this way the provider can see the precise communications needs of the provider's audience. This feedback loop also allows providers to further refine communications topics and messages to better meet the needs of this audience. Alternatively, the first reporting method 141 can transmit a message object 110 or another form of structured message to another reporting server. Reports can be generated in the same fashion at this reporting server. This process can also be automated using reporting service objects, which will be further discussed below.
In addition to control of metadata, reports can also monitor communications activity. Continuing the example above, a communications object 110 can include a reporting rule 140 which monitors access to any message element instance (211, FIG. 4) contained in the communications object 110. When the message element is read from the consumer database 21 for the first time (i.e. read by the consumer), the reporting rule 140 is triggered. This executes a method 141 that creates a logged event instance 118 recording the UID of the communications object 110 and message element (211, FIG. 4). The communications object 110 can also include a receipt method 141 that creates a scheduled event instance 117. This scheduled event instance will periodically execute a reporting method 141 which queries the consumer database 21 for new logged event instances 118 matching the UID of the communications object 110 and the appropriate event type. This reporting method 141 can then produce a message object reporting the results as explained above. Any data present in the queue of logged event instances 118 can be reported on in this fashion. As with other forms of data exchange, protection of both provider and consumer security is achievable through the use of reporting rules 140. Such rules can limit reporting access, for example, to logged event instances 118 which matched a particular communications object UID or a provider group UID.
For many reasons, including efficiency, security, and consumer anonymity, reporting control may operate at the system level. In this case, reports may be aggregated for providers by the system operators using a reporting server or system of servers using reporting service objects. System level reporting may also be used to enforce licensing rules and create billing and service reports. Reporting service objects and reporting partner servers will be further discussed below.
SERVICE OBJECTS AND PARTNER SERVERS
As described above, service objects are a special class of communications object whose primary function is to provide communications services to other communications objects. A service object is used to coordinate communications between providers and users. The server which provides and operates on a service object is referred to as the service object's "partner server". As with any communications object, the service object includes certain elements, metadata, and methods. Since different users can utilize a service object having certain features, actions between users or by different users can be coordinated by the service object. A provider may include features from a received service object in its own communications objects. A user may also use the methods in the service object to perform routine communication functions with others, including a third party partner server which created the service object. A service object can include any data, metadata, or methods which are useful to a significant number of providers or consumers. Various types of service objects and service providers are discussed below as examples. These examples relate to common functions to be performed in the communication system, and illustrate the operation of service objects. Of course, many other service objects having different features and functions could be created and used in connection with the communication system.
Any given service object (815, FIG. 17) may provide services to providers, consumers, or both. Service objects that offer services to both providers and consumers are called polymorphic. Polymorphic service objects are particularly useful in a communications object system because many of the same services are required by both partners to a communications relationship, each in a different form depending on whether the partner is the provider or consumer. Such services typically fall into three categories: editing or searching databases, encoding or decoding communications, and automating transactions with third parties. An example of the first category is a directory service object, which permits providers to place or update listings in a directory service and permits consumers to automate searches of the same directory service for a specific provider. An example of the second category is an authentication service object, which permits providers to digitally sign communications objects and permits consumers to automatically verify these digital signatures. An example of the third category is a payment service object, which permits a provider to automate receiving payments from a bank or credit company and permits consumers to automate sending payments to the bank or credit company. Alternatively, where it is more efficient, service objects can be split into provider/consumer "pairs", each containing a link component object 110 linking it to the other.
Service objects can wholly contain the services they offer, or they can represent the services of one or more servers available in the communications object system. In the latter case, the service object forms the basis for communicating the necessary information to the server so that the service can be provided. The latter case is also particularly useful because the service object can abstract or "encapsulate" the interface to the server or servers, removing the need for either the provider or consumer to deal with this complexity. A service object may represent services provided by a network of related servers, for example a replicated directory database such as the lnternet's Domain Name Service (DNS). The service object can then also abstract and automate the process of choosing one of the network servers as a current partner server which will result in optimal performance and minimal network traffic. Referring to FIG. 3, this feature is accomplished by including a receipt method 141 in the service object (815, FIG. 17) having one or more algorithms for determining the optimal partner server. Such algorithms can access elements 143 in the provider database 11 or consumer database 21 for necessary input data such as the user's geographic location, time zone, network address, and so on, or they can prompt the user for such data via input forms. The service object's receipt method may also use a data exchange method 141 to query a reference server, perform network packet timing tests, or use other techniques to determine the optimal partner server. The same approach can also be used to determine one or more backup partner servers to use in case the primary partner server is unavailable. The particular algorithm or method for determing an optimal partner server or backup partner servers is not a limiting feature of the invention. Once determined, the receipt method can save this data in the provider database 11 or consumer database 21 as one or more element preference instances 147. These element preference instances can then be accessed by the service object's update method 141 or any of its other methods whenever it needs to call operations at the partner server.
Service objects are distinguished in a communications object system by their communications object type. Examples of service object types are shown as classes 830-844 in FIG. 17. Service object types serve the same function at the communications object level as element types serve at the element level. Service object typing allows the programs 12, 22 and other communications objects to make calls to service objects by type. When more than one service object of the proper type is present, the programs 12, 22 can prompt the provider or consumer to choose the desired service object, or the programs 12, 22 can make the choice programmatically. For example, a provider seeking to list a new communications object in one or more directories could execute a system method 141 that would call all directory service objects 832 present in the provider database 11. If more than one was present, the system method 141 would generate an input form prompting the provider to choose the desired directory service object or objects 832. When this form was submitted by the provider, the system method would proceed to call a DirectoryList method of each directory service object 832. The DirectoryList method for each directory service object would then carry out the balance of the operations needed to complete the directory listing.
The same fundamental data structures used in the provider database 11 and consumer database 21 can be used in a partner server database 1301. These data structures are shown in FIGS. 3 and 4. Service objects (815, FIG. 17) can be stored as communications objects 110. They can also be nested as composite and component objects (811, 812, FIG. 17) using association 110A as explained above in the description of composite and component objects. The use of composite and component service objects is ideally suited to many partner server functions, as further explained below. Alternatively, partner servers can use other data structures in order to optimize database performance, particularly for high-volume applications. Such additional data structures may include the use of special indexes or indexing algorithms, special caches or cache techniques, and other database performance enhancement technologies.
The same basic program operations used in the program 12, 22 can be used in a partner server 1302. In particular, a partner server 1302 may use the same HTML and HTTP interface system as described for the programs 12, 22. This allows the partner server 1302 to function as a web server for human interaction via a browser 50, while at the same time providing automated interaction with the programs 12, 22 via the HTTP protocol and any other mutual protocol such as SMTP/MIME.
As a subclass of standard communications objects 110, service objects can include all the control functions of communications objects described above. Certain control functions have special relevance for service objects. First, link control allows other communications objects to call the methods of a service object object regardless of where the service object may be located on a communications network 3. The special applications of link control will be discussed below. Second, update control allows a service object to stay current regardless of where it is located on a communications network 3. Version monitoring and update querying are particularly efficient techniques of update control for service objects and will be discussed below. Third, notification control allows a service object provider to notify providers or consumers using the service object about relevant changes to the service object or the communications services it makes available. Fourth, data exchange control allows the service object to automate data exchanges with the server or servers the service object may represent. Fifth, data archive control allows service objects to delete themselves if they age beyond a certain date or have not been used within a certain period. This allows databases 100 to avoid an accumulation of seldom-used service objects. Finally, event tracking control and reporting control allows service objects to create and report transaction records which can be processed to provide further services to the provider or consumer. These transaction records can also be used by the service object provider for billing or statistical purposes.
Link control and update control have special applications to polymorphic service objects. The application of link control to polymorphic service objects is illustrated in FIG. 28. A provider using the provider program 12 has need of the services offered by a service object partner server 1302. First the provider obtains a service object 1310 from the partner server 1302 (step 1320). This may be by browsing with a web browser 50, receiving the service object 1310 via e-mail, or any of the other techniques described above. Such partner server 1302 may be a distribution server 32 or any other type of service object partner server such as those described below. Once the provider has obtained the service object 1310, the provider may add a link component object 110 to any of the provider's communications objects 110 which need to access the elements or methods the service object 1310. This link component object 110 will then be included in any communications object instance 35 generated from the consumer database 21 (step 1321). In a preferred embodiment, the link component object 110 is supplied by the service object 1310 itself. In this case, referring to FIG. 3, the provider need only create a contained-by association between the link component object 110 in the service object (1310, FIG. 28) and the provider's communications object 110. This association can also be created automatically when any service object method 141 is executed that creates a service relationship between the service object and the communications object 110. The communications object 110 thus becomes a synthesized object (813, FIG. 17), wherein the link component object 110 is supplied by the service object 1310. Examples of such a service object relationship include listing a communications object 110 in a directory server, registering a communications object 110 with an authentication server, or authorizing a communications object 110 for use with a payment server. Further examples will be given below. Referring again to FIG. 28, the next step is that a communications object instance 35 is transferred to a consumer program 22 (step 1322). This may be via e-mail using the push technique, via a distribution server 32 using the pull technique, or any of the other techniques described above. Once the communications object instance 35 is transferred to the consumer program 22, a link method 141 of the link component object 110 may be manually executed by the consumer or automatically executed by another system method or communications object method. For example, the consumer may wish to look up related communications objects instances 35 in a directory server, or authenticate the communications object instance 35 before forwarding it, or make a payment transaction using the communications object instance 35. When the link method 141 is executed, it uses the attributes of the link element 143 to locate the designated service object 1310 as described in the communications object exchange control section above. For example, if the service object 1310 is not present locally in the consumer database 21, the link method uses other attributes of the link element to locate the service object 1310. For instance, if a URL was present, the link method would use it to obtain the service object 1310. If this fails, the link method would use the UID or name of the service object 1310 to obtain its URL or other current network address via a name server. The link method could also call the methods of a name service object, described below. Once the link method located the proper network address, it would download the service object 1310 from the partner server 1302 (step 1323). At this point the link is reestablished, and the communications object instance 35 can call the service methods of the service object 1310 to perform the services requested (step 1324).
Once a service object 1310 has been transferred to a consumer database 21 via this technique, version monitoring can be a very efficient update control technique. This is because the services of the service object 1310 may not be required again until they are called by another communications object instance 35. Version monitoring can be employed as follows. First, the service object 1310 can use a standard push or pull update control technique at the provider program 12 to maintain a current version. Such version changes will also maintain current version values in any link element 143 associated with the service object 1310. By including this link element 143 in any update of a communications object 110 which contains it, the link element 143 will be transferred to all recipient consumer programs 22 when the communications object 110 is updated. At this point, whenever a method call is made from a communications object instance 35 to the service object 1310, a version monitoring rule 140 contained in the service object 1310 can be triggered. The version monitoring rule 140 compares the service object version value stored in the link element of the calling communications object 110 with the version value of the service object 1310. If the version value in the link element 143 is greater than the version value of the service object 1310, the update method of the service object 1310 is executed and the service object 1310 is updated prior to completion of the original service object method call.
Update queries are also a highly efficient update control technique for service objects. This is especially true when a service object 1310 is used to represent access to a large database of communications objects 110, such as the categories of a yellow pages directory server or a classified advertising server. Basic update query control is explained in the update control section above. When used in conjunction with a service object 1310 and partner server 1302, update query control can be even more efficient by employing user objects 110 on the partner server 1302. The data structures for user objects are shown in FIG. 6B. User objects 110 represent either the providers or consumers interacting with the partner server 1302. The partner server 1302 maintains an index of the provider and consumer relationship associations 111 between all communications objects 110 and the user objects 110. Updates to communications objects 110 in the partner server database 1301 set the NewFlag attribute value of the relationship association to TRUE. This can be accomplished very efficiently on the partner server 1302 using an update association rule 140 and the update association routine (FIG. 10B). By employing such a user object index, an update query method 141 of a service object 1310 need only submit the provider UID in its update query. The partner server 1302 executes the query against the user object index to determine all communications objects 110 associated with that user UID where the NewFlag attribute value is TRUE. Those communications objects 110 are returned immediately as the query result set and the NewFlag attribute for each of these relationship associations 111 is reset to FALSE. User objects 110 can also act as recipients 120. In this case the partner server 1302 can transmit communications object updates via the push technique. The data and methods in user objects 110 on a partner server 1302 can be automatically kept current by a data exchange rule 140 in the service object 1310 as explained in the data exchange control section. The use of user objects 110 in a communications object system can be better understood in the discussion of multiuser operation in the advanced architecture sections below.
The following sections will explain how service objects and partner servers can be employed to provide registration, maintenance, name, directory, distribution, encoding, authentication, data exchange, payment, reporting, and feedback services for a communications object system. This set of service object applications is not exhaustive but merely illustrative of how service objects may be employed. Service objects and partner servers may also combine any number of services. Alternatively, any of the services described below may also be performed directly by one or more system methods 141, rules 140, and elements 143 instead of service objects 1310. Service objects are a preferred embodiment because they allow such services to be encapsulated, distributed, optimized, and updated throughout a communications network 3.
Registration Service Objects and Partner Servers
A registration service object type (830, FIG. 17) can be used to obtain the initial database system ID (100, FIG. 3) used to uniquely identify a provider database 11 or consumer database 21. This process is explained in the system ID and naming services section above. As illustrated in FIG. 5, if a communications object system only requires one system ID server 42 (also called a registration partner server), registration services are easily be accomplished using a system method 141. However, this same process can also be used to obtain other system IDs which can function as group IDs, registration keys, licensing keys, and so on. In this case multiple registration partner servers may be desirable. For example, in addition to a global Internet-wide registration server, a company may wish to have its own registration partner server to manage communications object system group IDs and authorization keys for its employees. By creating its own registration service object, the company can quickly and easily add these services to the programs 12, 22.
Registration partner servers can do more than just automate and track system ID and group ID assignments. By including data exchange methods for other registration data, such as names, addresses, contact information, and so on, registration partner servers can obtain and store all the information necessary to fully register communications object system users. By using data exchange methods to return registration keys and licensing keys to the databases 11, 21 which enable the operation of all or selected subsets of features, registration partner servers also function as licensing servers. For this reason registration servers can be efficiently coupled with naming, authentication, and reporting service objects and partner servers.
Maintenance Service Objects and Partner Servers
A maintenance service object type (831, FIG. 17) can be used to acquire, maintain, and register communications object system components from a system maintenance partner server 1302. This can cover any communications object system component that employs versioning. Referring to FIG. 3, this includes rules 140, methods 141, pages 142, elements 143, and type definitions 144.
If all the components of the programs 12, 22 are stored as one of these classes, the use of maintenance service objects 1310 to monitor and update these components enables the programs in a communications object system to be self-updating. Existing components can be updated, new components can be downloaded as required, and outdated components can be deleted.
Maintenance service objects 1310 also allows all the providers in a communications object system to contribute and obtain new system components. This is accomplished by including a data exchange method 141 in the maintenance service object 1310 that automates the process of uploading and registering the new components in a database 1301 at a maintenance partner server 1302. Another data query method 141 in the same maintenance service object 1310 allows other providers to manually or automatically search the maintenance partner server database 1301. This process is fully described in the data exchange service object section below. The sharing of communications object components across a communications object system is particularly valuable in relation to rules 140, methods 141, and type definitions 144. New rules and methods allow providers to extend the functionality of the communications object system easily. For example, new system objects can encapsulate the services of particular communications protocols. These include network protocols, such as TCP/IP, IPX/SPX, and NetBEUI; communications protocols, such as XMODEM, YMODEM, HTTP, NNTP, and SMTP; APIs such as TAPI, MAPI, and Visual Basic; and even device driver protocols such as those required for printers, modems, CD-ROM drives, monitors, and so on. The particular protocols used are not a limiting feature of the invention. Since newer, more powerful, more efficient, and more secure protocols are always evolving, encapsulating these in component communications objects that can be easily distributed throughout a communications object system is a major advantage.
New type definitions allow groups of providers to create shared data structures that meet particular needs, such as specialized electronic data interchange (EDI) standards for vertical markets. Shared type definition repositories have particular applications that enable new types of intelligent information interchange. An example discussed above in the data exchange control section is the customization of web server content for web browser users. This interchange can be substantially enhanced through the establishment on a maintenance partner server 1302 or a distributed network of partner servers 1302 of a server database 1301 of shared type definition instances 144. These type definition instances could cover families of common psychographic variables such as political affiliations, color preferences, food and beverage preferences, entertainment preferences, and so on. Using a maintenance service object 1310, providers can search for and download these type definitions 144 to be incorporated into the design of the provider's web content customization system as well as the provider's own communications objects 110. When a consumer browses the provider's web server, the web server can return a communications object 110 that queries the consumer database 21 for the values of elements 143 corresponding to specified psychgraphic type definitions 144. If these type definitions are not present, the communications object 110 will include a link component object 110 to obtain the necessary type definitions 144 from the maintenance server 1302. The communications object 110 then generates an input form requesting the values for elements 143 corresponding to each type definition. Once these element preference instances 147 are saved in the consumer database 21, the consumer need not enter this pschographic preference data again. It will be available automatically to any other provider who needs it, subject to data access rules 140 applied by the consumer. In this way the consumer database 21 can steadily grow "smarter" about the consumer's interests and tastes, and providers have a highly direct, efficient, and automated mechanism with which to obtain such psychographic data from the consumer.
This process can be generalized to any set of data types that need to be shared amongst a group of providers. This includes many vertical market applications, such as industrial part types, chemical types, academic research types, business application types, software programming object types, and so on. The specific data type service is not a limiting feature of the invention.
Name Service Objects and Partner Servers
A name service object type (832, FIG. 17) can be used to register and search communications object names or any other kind of names on a name partner server. A name service object is an excellent example of a polymorphic service object because the same service object used by a provider or a provider program 12 to list or edit a communications object name with a name partner server can be used by a consumer or a consumer program 22 to locate communications objects using the name partner server.
The use of naming and name resolution services in a communications object system are fully discussed in the communications object exchange control section above. A name partner server 1302 can implement name services using many database structures. In a preferred embodiment, name services for individuals are provided using communications objects 110 of the user object type (816, FIG. 17). Referring to FIG. 3, a basic "white pages" name service can be implemented using an element 143 of a composite type UniqueName for each user object 110 listed. A user object 110 could have more than one unique name by allowing more than UniqueName element 143 to be associated with the user object 110. Alternate names may also be desirable, for example to allow individuals using nicknames to be located using the nickname. Alternative names are also advantageous in a commercial tradename name service because it allows companies who use the same trademark name across different industries to all reference that name. Alternate names can be created using an element 143 of the communications object 110 with the composite type AlternateName. By including methods 141 for listing and editing a name as well as searching for a unique name or an alternate names, a name service object 110 can automate name server access for both providers and consumers.
Name service objects 1310 and name partner servers 1302 allow multiple naming systems to be employed in a communications object system, either globally or across any subset of the system. A global communications object system name is particularly valuable to individuals because it allows them to obtain a lifetime communications address that never needs to change regardless of any changes to specific communications network addresses the individual may hold. This address may also be completely identical to the individual's real name if such a name is unique in the naming system. The same advantage may be realized by organizations using tradenames for their company, product, or service.
Other advantages of communications object system naming services are enumerated in the communications object exchange control section above. Besides individual names and commercial trademark names, communications object system naming services can be applied to many specialized or vertical market naming needs such as industrial part names; research topic names; corporate department, group, or project names; software programming object names; and so on. The specific naming service used is not a limiting feature of the invention.
Directory Service Objects and Partner Servers
A directory service object type (833, FIG. 17) and a directory partner server 1302 provide an extension to name services whereby communications objects can be listed and located by additional attributes. Any attribute that enables consumers to locate communications objects of interest may be employed. For example, consumers may wish to locate user objects 110 representing other consumers. In this case, desirable attributes may include geographic location, age, occupation, family lineage, educational affiliation, political affiliation, religious affiliation, and so on. These attributes may all be represented by different elements 143 in a directory partner server 1302 in the same manner as described above for psychographic attributes on a type definition maintenance server. When a provider of a communications object 110 uses a directory service object 1310 to create a directory listing on the directory partner server 1302, a data exchange method 141 in the service object uses the system ID of the type definition 144 for each required or desired attribute to automatically identify and copy these attributes from elements 143 in the provider database 11 to elements 143 in the directory partner server database 1301.
Another commonly desired set of directory attributes is a hierarchical categorization system such as that employed by many "yellow pages" directories. In a preferred embodiment, such a categorization system is implemented on a directory partner server 1302 using composite communications objects (811, FIG. 17) and component communications objects (812, FIG. 17). Such a data structure is illustrated in FIG. 29A. The directory service object 1401 functions as the highest-level composite communications object. Each of its first-level component objects represents the top- level categories 1410, 1411, 1413. These component objects are called category objects. Component objects of each top-level category object represent the second- level categories 1421, 1422, 1423, 1424. Such a category object structure can be nested as many layers deep as is necessary. Alternatively, a separate directory service object 1401 could represent a particular branch within the category structure.
The use of a communications object-based directory service offers several advantages over conventional directory systems. First, it can simplify and automate the listing process for providers. The steps in this process are illustrated in FIG. 30. In this example a directory system is implemented on a directory partner server 1302 as a web server using HTML pages to display the category hierarchy. Each category description includes a hyperlink to its category object 110. The process begins with the provider using his/her browser 50 to navigate the directory partner server 1302. The provider chooses the hyperlink representing each category object 110 in which the provider is interested in listing a communications object 110 (step 4001). The receipt method for the category object 110 first checks to see if its parent directory service object 1310 is present in the provider database 11 (step 4002). If not, the category object uses its link component object 110 to download the directory service object 1310 from the directory partner server 1302 (step 4003). Next the receipt method 141 for each category object 110 generates an input form prompting the provider for the communications object or objects 110 to be listed in this category (step 4004). When this input form is submitted, the receipt method creates an association between the communications object or objects 110 and the category object 110 (step 4005). Finally, the receipt method 141 asks the provider if he/she would like to choose additional category objects (step 4006). If so, the above steps are repeated. Once the provider has chosen all desired category objects 110, the provider executes a data exchange method 141 in the directory service object 1310 that will carry out the listing procedure (step 4007). This data exchange method 141 queries the provider database 11 for all category objects 110 belonging to the directory service object 1310 (step 4008). The data exchange method 141 then queries for all of the provider's communications objects 110 associated with these category objects 110 (step 4009). The data exchange method 141 creates a message object 110 containing this query result set together with the necessary attributes or elements of the listed communications object or objects 110 (step 4010). The data exchange method 141 transmits this message object 110 to the directory partner server 1302 (step 4011). When received by the directory partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4012). This data exchange method 141 creates or modifies the listing for each communications object or objects 110 in the directory partner server database 1301 (step 4013). This listing consists of a new component object 110 containing the desired listing elements 143. The data exchange method 141 then creates the appropriate associations with each composite category object 110 (step 4014). When this process is completed, the data exchange method 141 creates a message object 110 containing an appropriate acknowledgment message (step 4015). The data exchange method 141 transmits this message object 110 back to the directory service object 1310 at the provider program 12 (step 4016). When received by the directory service object 1310, the message object 110 executes its receipt method 141 (step 4017). The receipt method 141 executes the provider's desired notification method 141 to complete the listing (step 4018). This directory listing process can also include authentication services, payment, or reporting services as further described below.
A second advantage of a communications object-based directory service is that it automates the directory updating process in both directions. The steps in the process of updating a provider's listings on a directory partner server 1302 are shown in FIG. 31A. This process employs a data exchange rule 140 in the directory service object 1310, explained in the data exchange control section above. The data exchange rule 140 monitors for changes in attributes or elements 143 of a communications object 110 associated with a category object 110 or a directory service object 1310 (step 4031). When such changes occur, the data exchange rule triggers a data exchange method 141 in the directory service object 1310 (step 4032). The data exchange method 141 creates a message object 110 containing those changes (step 4033). The data exchange method 141 transmits the message object 110 to the directory partner server 1302 (step 4034). When received by the directory partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4035). This data exchange method 141 updates the necessary attributes and associations in the directory partner server database 1301 (step 4036). If desired, data exchange method 141 also returns an acknowledgment message object 110 to the directory service object 1310 at the provider program 12 to confirm the update has been made.
The steps in the process of notifying a provider about changes to one or more category objects on the directory partner server 1302 are shown in FIG. 31B. Such changes occur when a category definition is changed, the directory provider needs to bifurcate a directory category into two or more categories, when a category is replaced by another category or categories, and so on. This process uses the update query technique described in the update control section above to monitor the directory partner server 1302 for changes. When the first directory listing is made by the directory service object 1310, the data exchange method 141 creates a scheduled event instance 117 in the provider database 11 (step 4051). When activated, the scheduled event instance 117 triggers a update query method 141 in the directory service object 1310 (step 4052). The update query method 141 first queries the provider database 11 for the UID and version value of all category objects 110 associated with the directory service object 1310 (step 4053). Alternatively, an index of these values could be maintained as an element in the directory service object 1310. The update query method 141 then creates a message object 110 containing the result set (step 4054). The update query method 141 transmits this message object 110 to the directory partner server 1302 (step 4055). When received by the directory partner server 1302, the message object 110 triggers a corresponding update query method 141 (step 4056). This update query method 141 uses the message object result set to query the directory partner server database 1301 for any changes to the corresponding category objects 110 (step 4057). The update query method 141 then returns the result set to the provider program 12 (step 4058). If there are no changes, the result set is a message object 110. If there have been changes, the result set is the changed category objects 110. The provider program 12 receives the result set and executes any receipt methods pertaining to the result set objects (step 4059). This includes the notification test (step 4060). If the provider desires notification of changes to directory category objects upon which the provider may wish to take action, the provider program 12 executes the desired notification methods (step 4061).
Alternatively, for high-volume applications, the directory partner server 1302 can maintain an index of the provider UlDs associated with each category object 110. These UIDs can be stored in user objects 110. In this case step 4053 can be eliminated, and the update query in step 4054 can consist of just the provider UID. The provider user objects 110 can also function as recipients 120 on the directory partner server 1302. In this case, updated category objects can be distributed using the push technique. This process is explained in the service object introduction section above.
A third advantage of a communications object-based directory service is that consumers may use a directory service object 1310 to monitor a directory partner server 1302 for new listings in any category or changes to the category structure. Because they are symmetric and can be performed by a polymorphic directory service object 1310, these processes are largely identical to those described above for a provider. In addition, data exchange methods in a directory service object 1310 can allow consumers to create custom queries that can be run at scheduled intervals against the directory server 1302. Thus a consumer could, for example, be notified if any new listing containing the word "Mustang" was added to a directory server 1302 even if there was no "Mustang" category object 110. This is further discussed in the section on data exchange service objects below.
The value of a communications object-based directory services can be further increased using link control. Any provider who associates (lists) a communications object 110 with one or more category objects 110 on a directory partner server 1302 can include a link component object 110 from those category objects 110 in the communications object 110. This is identical to the process of including a link component object 110 from a service object 1310 as described above. Category object links provide a powerful new way for consumers to locate communications objects in which they are interested. The consumer can just activate the link method 141 to immediately download the desired category object 110 and access directory listings for other communications objects 110 in the same category. Using the directory service object 1310 linked to the category object 110, the consumer can also immediately begin monitoring the directory partner server 1302 for new listings in that category.
Directory partner servers are well-suited to be combined with distribution partner servers and data exchange partner servers because it is easy to create and maintain associations in a single database 100 between directory category objects 110, the listed communications objects 110, elements 143 associated with the communications objects 110, and user objects 110.
Since a communications object can represent anything which a provider wishes to communicate, the advantages of a communications object system directory service can be transfered to any real-world function where directory services are useful. Besides conventional white pages and yellow pages, this includes catalogs, professional and academic directories, computer network directories, personal address books, classified advertising services, and so on. The specific directory service is not a limiting feature of the invention.
Distribution Service Objects and Partner Servers
A distribution service object type (834, FIG. 17) can automate the transmission, storage, and updating of communications objects on a distribution partner server 1302. While any server on a communications network 3 capable of file storage and retrieval can operate as a distribution server 32, a distribution partner server 1302 which includes the full capabilities of a database 100 offers many additional services to communications object providers and consumers.
The first of these advantages is the automated transmission of communications objects and communications object updates from the provider program 12 to the distribution partner server 1302. This is accomplished through the use of a data exchange method 141 in the distribution service object 1310. Referring to FIG. 12, this data exchange method is called at step 550 of the object instance generation and transmission routine. The distribution service object 1310 then carries out step 551 before returning to the calling routine. If multiple communications objects or object updates are to be transmitted to the same distribution server 32, the distribution service object 1310 aggregates these and performs fewer, more efficient transmissions.
The inverse of this process becomes a key advantage for consumers because a single distribution service object 1310 can use the update query technique to monitor a distribution partner server 1302 for updates to all communications objects 110 associated with the distribution service object 1310. The greater the number of communications objects 110 associated with a single distribution service object 1310, the more efficient the update process becomes. Only a single update query needs to be made to the distribution partner server 1302. This update query technique is further described in the update control and directory service object sections above. This technique is particularly efficient when used in conjunction with a user object 110 index at the distribution partner server 1302. User object indexes are explained in the service object introduction section above.
A second advantage to providers is that the distribution partner server 1302 can offload the work of transmitting communications object updates via the push technique. For large numbers of recipients 120, e-mail generation and transmission can require large amounts of computer processor time and network bandwidth. Offloading this to a distribution partner server 1302 can free the operation of the provider program 12 on a smaller personal computer. By maintaining a user object index at a distribution partner server 1302, the distribution partner server 1302 can also receive and process all acknowledgment message objects used to maintain the user object index for any communications object 110.
A third advantage to providers is that a distribution service object 1310 and distribution partner server 1302 can provide distribution control capabilities, i.e. the ability to deliver customized communications objects 110 to consumers. This process is fully explained in the distribution control section above. In particular, a distribution service object 1310 can use a data exchange method 141 to transmit distribution control methods 141 from a provider program 12 to the distribution partner server 1302. At a distribution partner server 1302, these methods 141 are called by a distribution service object 1310 or a communications object 110.
A fourth advantage to providers is that a distribution service object 1310 and distribution partner server 1302 can automate archive control, i.e. the ability to retreive previous updates to a communications object 110. This process is fully described in the data archive control section above. In particular, a distribution service object 1310 can use a version monitoring method 141 to call a version monitoring method 141 at the distribution partner server 1302 to retrieve missing updates for all communications objects 110 associated with the distribution service object 1310.
Distribution services are integral to the performance of almost any type of partner server 1302, so it can be desirable to combine them with any of the service object types discussed herein.
Encoding Service Objects and Partner Servers
An encoding service object type (834, FIG. 17) can automate the encoding and decoding of any type of communications object or communications transmission resulting from a communications object. Encoding service objects are perhaps the purest example of a polymorphic service object because in many forms of communications encoding, the same algorithm or process used to perform the encoding is used in reverse to perform the decoding. Because communications partners by nature need to be able to efficiently encode and decode each other's transmissions, shared access to the same encoding service object 1310 is an ideal mechanism for accomplishing this objective. Of particular attractiveness to providers is the ability described above for an encoding service object 1310 to be retreived from a distribution server 32 or encoding partner server 1302 automatically using the encoding service object's link component object 110. This gives providers a mechanism to automatically share any desired encoding/decoding method with any consumer with no effort whatsoever on the consumer's part. This is especially useful for globally distributing a new encoding/decoding standard such as a file format, graphics format, or encryptions format across a wide area network such as the Internet.
Encoding service objects 1310 can supply any of the elements 143 or methods 141 required to perform encoding or decoding operations in the programs 12, 22 or at a partner server 1302. The application of encoding and decoding methods in these programs is fully described in the encoding control section above. In particular, referring to FIG. 21 illustrating the example of a word processing file transfer, an encoding service object 1310 can be used to perform the encoding steps 966, 967, and 969 and the decoding steps 971, 973, and 974. The appropriate encoding service objects 1310 for each step can be retrieved automatically by the consumer program 22 using link component objects 110 included in the provider's communications object instance 35.
Encoding service objects 1310 can also supply encoding/decoding methods to other software programs via an API to the programs 12, 22 as described in the word processing transfer example. Using remote procedure calls, such an API could also be extended to methods stored on an encoding partner server 1302.
As explained in the encoding control section above, encoding services in a communications object system can be applied to any form of encoding. This includes human languages, computer languages, object languages, character sets, data file formats, compression formats, transmission formats, and encryption formats. The specific encoding service is not a limiting feature of the invention.
Authentication Service Objects and Partner Servers
An authentication service object type (840, FIG. 17) is a specialized type of encoding service object used to authenticate the identity of a communications object provider, consumer, or another service object. Authentication service objects are especially useful in a communications object system because they can largely automate the process of creating secure communications channels between providers and consumers.
Many cryptographic protocols have been devised to provide authentication of user identity and message integrity over data networks. These include Kerberos 5, developed at MIT; SPX, developed by Digital Equipment Corporation; Privacy Enhanced Mail (PEM), adopted by the Internet Engineering Task Force (IETF); Pretty Good Privacy (PGP), developed by Philip Zimmermann; and the CCITT X.509 protocols. Such protocols are fully described in the aforementioned Applied Cryptography by Bruce Schneier. Authentication service objects 1310 and authentication partner servers 1302 can be employed to automate the operation of many of these protocols. This is accomplished by storing the appropriate encryption keys as elements 143 and the appropriate encryption functions as methods 141 of the authentication service object 1310 or authentication partner server 1302.
An example is authentication using digital signatures based on public/private keys. The first set of steps in this process are shown in FIG. 32A. The process begins with the provider obtaining a suitable authentication service object (1310, FIG. 28) if one is not already present in the provider program 12 (step 4101). An authentication service object 1310 contains one or more public keys from its corresponding authentication partner server 1302, stored as elements 143. The authentication service object 1310 also contains the encoding method or methods 141 necessary to carry out its authentication functions, called authentication methods. When the provider is ready to create an authentication account, the provider executes one of the authentication methods 141 to generate a public/private key pair (step 4102). The private key is stored as an element 143 of the authentication service object 1310 in the provider database 11 (step 4103). Optionally, the data exchange method 141 may also encrypt this private key element 143 with a password known only to the provider and not stored anywhere in the provider database 11 or on the local computer. The authentication method 141 next creates an authentication order consisting of three elements: the public key generated in step 1402, the provider's UID, and a unique registration key known only to the provider and the authentication partner server 1302 (step 4104). Other elements or variables, such as a timestamp, may also be included. If the authentication partner server 1302 is operated in conjunction with a registration partner server 1302, the unique registration key may be the provider's password or other identification key created at the time of registration. This is shown as the Key attribute of the system ID instance (251, FIG. 6A). This unique registration key is stored in the provider database 11 as an encrypted element 143 which can be decrypted using a provider-supplied password. Alternatively, it may not be stored at all locally but be entered manually by the provider when required. The authentication method 141 next encrypts the authentication order using the authentication partner server's public key (step 4105). The authentication method 141 then creates a message object 110 containing the encypted authentication order (step 4106). The authentication method 141 transmits this message object 110 to the authentication partner server 1302 (step 4107). The authentication partner server 1302 receives the message object 110 and executes its receipt method 141, which is either the same authentication method or another authentication method residing on the authentication partner server 1302 (step 4108). This authentication method 141 decrypts the authentication order using the authentication partner server's private key (step 4109). Next the authentication method 141 verifies the provider's unique registration key and UID in the authentication partner server database 1301 to validate the authentication order (step 4110). The authentication method 141 then creates a public key certificate by combining the provider's public key with certain other identifying data, such as the provider's UID (step 4111). The authentication method 141 digitally signs the public key certificate using the authentication partner server's private key (step 4112). The authentication method 141 then creates a message object 110 containing the public key certificate (step 4113). Finally, the authentication method 141 transmits the message object 110 back to the authentication service object 1310 in the provider program 12 (step 4114). There the provider program 12 receives the message object 110 and executes the original authentication method 141 in the authentication service object 1310 (step 4115). This authentication method 141 first verifies the signature of the public key certificate using the public key of the authentication partner server 1302 (step 4116). Lastly the authentication method 141 saves the public key certificate in the provider database 11 as an element 143 (step 4117).
The provider is now ready to digitally sign communications object instances 35 using the provider's private key. This process would take place as part of the communications object instance generation and transmission routine, specifically as part of step 548, FIG. 12. The steps in this process are illustrated in FIG. 32B. First, an authentication method 141 in the authentication service object 1310 uses a one-way hash function to generate a hash of the communications object markup file (step 4121). Next the authentication method 141 uses the provider's private key to create a digital signature of the hash (step 1462). Finally the digital signature of the markup file together with the provider's public key certificate are appended to the markup file before the communications object markup file is transmitted (step 1463).
The final portion of the authentication process takes place when a communications object instance 35 bearing a digital signature arrives at a consumer program 22. These steps occur as part of the communications object receipt process, specifically as part of steps 721 or 722, FIG. 15. The steps in this process are illustrated in FIG. 32C. The process is initiated when a receipt method 141 of the communications object instance 35 calls an authentication method 141 in an authentication service object 1310 to verify the digital signature. First, the authentication method 141 uses the authentication partner server's public key, stored as an element 143 in the authentication service object 1310, to verify the digital signature on the provider's public key certificate (step 4131). Since the authentication partner server's private key was used to sign the certificate, only the authentication partner server's public key can be used to verify it. Once the public key certificate is authenticated, the authentication method 141 generates a hash of the communications object markup file using the same one-way hash algorigthm used at the provider program 12 (step 4132). Finally, the authentication method uses the provider's public key to verify the provider's digital signature of the hash (step 4133). If the results of step 4132 and 1633 match, the communications object markup file is authenticated, and processing proceeds.
Other data may be encrypted and signed with the authentication partner server's or provider's digital signatures in order to ensure a secure communications channel. Such data may include time/date stamps, the provider's UID or group IDs, random session keys, initialization vectors, incremental counters, and so on. Other authentication protocols such as Kerberos, SPX, or PEM may also be employed. The specific authentication protocols used are not a limiting feature of the invention. Multiple encryption or authentication protocols may also be used by the same authentication service object and authentication partner server or by different authentication service objects and authentication partner servers. The use of additional protocols further increases the overall security of the system because the compromise of any single protocol does not compromise the security of the entire system.
Authentication on a communications object system may also take place without using centralized authentication partner servers 1302. This technique, known as distributed key management, is used by the public-domain encryption program Pretty Good Privacy (PGP). It is based on the concept of an "introducer". An introducer is a person who signs the public key certificate of another person whose identity they personally know and are willing to certify. Introducers are easily employed on a communications object system using authentication service objects 1310. The steps in the process for using introducers are illustrated in FIG. 33A. First, a user requring a public key certificate introduction, called the "originator", executes a data exchange method 141 of an authentication service object 1310 to generate a public/private key pair (step 4151). Next, the data exchange method 141 stores each key as an element 143 of the authentication service object 1310 (step 4152). Then the data exchange method 141 creates a public key certificate consisting of the public key element 143 plus such additional elements 143 as will allow any potential introducer to certify the identify of the orginator (step 4153). These first three steps can be omitted if the originator only wishes to add introducers for an existing public key certificate already stored as an element 143 of the authentication service object 1310. Now, the data exchange method 141 generates an input form prompting the originator for the recipients 120 whom the originator would like to make introduction requests (step 4154). The checkboxes on this input form can represent each of the recipients 120 in the originator's consumer database 21, or the originator can specify the e-mail addresses of still other potential introducers. The input form also allows the originator to enter the attributes of a message element (211, FIG. 4) to be sent to these recipients. When the input form is submitted, the data exchange method 141 creates a message object 110 consisting of the public key certificate, the message element, and any other relevant data, such as a timestamp (step 4155). The data exchange method 141 transmits this to all recipients 120 selected by the originator (step 4156). When received by the recipient's consumer program 22, the message object's receipt method 141 executes the recipient's selected notification method or methods 141 for introduction requests (step 4157). If distributed key management was implemented on a communications object system, message objects containing introduction requests can use a standard notification element type definition 144. This type definition 144 allows consumers to assign notification methods 141 globally for all introduction requests, or designate specific notification methods for introduction requests from individual recipients 120. When the recipient responds to the notification message, a data exchange method 141 in the authentication service object 1310 is executed (step 4158). This data exchange method 141 generates a input form for confirming the introduction request from the originator (step 4159). This input form may include any such data as may be relevant to an introduction request, including the elements 143 of the public key certificate that fully identify the originator. The recipient may also wish to verify the public key with the originator via another secure channel, such as via telephone. When the recipient is satisifed that the request is genuine, the recipient submits the input form (step 4160). The data exchange method 141 calls an authentication method 141 in the authentication service object 1310 which digitially signs the originator's public key certificate using the recipient's private key (step 4161). If the recipient's private key is stored as an encrypted element 143 of the authentication service object 1310, the recipient may need to enter password or passphrase for decryption. Then the data exchange method 141 creates a message object 110 containing the signed public key certificate (step 4162). The data exchange method 141 transmits this message object 110 to the originating authentication service object 1310 at the originating consumer program 22 (step 4163). When the message object 110 is received, the consumer program 22 executes the originating data exchange method 141 (step 4164). This data exchange method 141 stores the signed public key certificate as an element 143 of the authentication service object 1310 (step 4165). Finally, the data exchange method 141 executes any notification methods 141 assigned by the originator to the acknowledgment of introduction requests (step 4166).
Once a set of signed public key certificates has been received by the originator, the originator can send a public key acceptance request to any other communications object system user. The steps in the process for public key certificate acceptance requests are illustrated in FIG. 33B. The originator initiates the request by executing a data exchange method 141 of an authentication service object 1310 (step 4181). This data exchange method 141 generates an input form for the acceptance request (step 4182). This input form can include the attributes of a message element (211, FIG. 4) allowing the originator to compose the electronic equivalent of an introductory letter. The input form can also allow the originator to choose the introducers whose public key certificate signatures the originator wishes to present to the recipient. When the input form is submitted, the data exchange method 141 creates a message object 110 consisting of the selected public key certificate signatures, the message element, and any other relevant data, such as a timestamp (step 4183). Note that the first two steps above may be omitted if the acceptance request comes directly from another communications object method 141. In this case the recipient of the acceptance request will be specified in the method call, the set of introducer signatures can be selected algorithmically, and the message object in step 4183 can be created automatically. Next the message object 110 is transmitted to the recipient 120 (step 4184). When received by the recipient's consumer program 22, the message object's receipt method 141 executes a data exchange method 141 of an authentication service object 1310 (step 4185). This data exchange method 141 compares the UID of the introducer public key certificate signatures in the message object 110 with the UID of the trusted public key certificates stored in the recipient's consumer database 21 (step 4186). These trusted public key certificates are stored as elements 143 of the authentication service object 1310, and represent introducers whom the recipient trusts. For any matching UIDs, the data exchange method 141 then calls an authentication method 141 to verify the introducer signature using the introducer's public key (step 4187). The data exchange method 141 then checks an acceptance request preference element 147 in the recipient's consumer database 21 to determine if notification is desired (step 4188). For example, notification may not be desired if the signatures of 3 or more introducers are verified. If notification is desired, the data exchange method 141 executes the assigned notification methods 141 to generate a notification message for the recipient (step 4189). When the recipient responds to the notification message, a data exchange method 141 in the authentication service object 1310 is executed (step 4190). This data exchange method 141 generates a input form for confirming the acceptance request from the originator (step 4191). This input form can include the results of the comparison test in step 4186. It can also include input fields for a message back to the originator, messages to the introducers, or other automated options. For purposes of this illustration, we will assume the recipient confirms the acceptance request when the input form is submitted (step 4192). (If the recipient denies the request, the following steps could produce a negative acknowledgment message to the originator.) The data exchange method 141 then saves the originator's public key certificate as an element 143 of the authentication service object 1310 (step 4193). This now becomes another of the recipients trusted public key certificates. The data exchange method 141 next creates a message object 110 containing an acknowledgment of the acceptance request (step 4194). Optionally, this message object 110 could also include a copy of the originator's public key certificate signed by the recipient using the recipient's private key. The data exchange method 141 transmits this message object 110 to the originating authentication service object 1310 at the originating consumer program 22 (step 4195). When the message object 110 is received, the consumer program 22 executes the originating data exchange method 141 (step 4196). This data exchange method 141 stores the public key certificate acceptance acknowledgment as an element 143 of the authentication service object 1310 (step 4197). Such acceptance acknowledgments can now be checked automatically by data exchange methods 141 in the consumer program 22. Alternatively, if the acceptance acknowledgment included a copy of the originator's public key certificate signed by the recipient, this public key certificate could be added to the originator's set of introducers. Finally the data exchange method 141 executes any notification methods 141 assigned by the originator to the acknowledgment of acceptance requests (step 4198).
These public key certificate introduction and acceptance processes can be further improved by the use of "trust levels". A trust level is one or more attributes of a public key certificate that indicate the level of trust the introducer extends to the originator. For example, a trust level attribute could accept an integer value range from 1 to 10, where 1 equals the lowest level of trust and 10 the highest level. The trust level is part of the public key certificate and is signed by the introducer so it cannot be modified by the originator. The trust level value can be entered by the introducer in step 4159 of FIG. 33A. Trust level values play the same role for public key certificates as threshold values play for notification elements, as explained in the notification control section. This means trust levels permit recipients to further automate the processing of acceptance requests and other operations pertaining to secure communications. This processing would take place in step 4186 of FIG. 33B. By implementing a trust rule 140, the recipient can determine what trust characteristics would qualify to generate an acceptance request automatically by the authentication service object 1310 without prior notification to the recipient. For example, a trust rule 140 could dictate that if an acceptance request had two or more verified introducers with trust levels of 8 or greater, an positive acknowledgment would be generated automatically. Trust rules 140 could also govern the autoexchange of signed public key certificates. For example, a trust rule could dictate that if an acceptance request had three or more verified introducers with trust levels of 9 or greater, the authentication service object 1310 would automatically sign and return a copy of the originator's public key certificate. Trust levels are a powerful technique for enabling efficient and effective distributed key management. Trust levels can also be used with other communications object system services such as feedback services, as described further below.
Another way authentication service objects 1310 and authentication partner servers 1302 increase the security of a communications object system is by automating key exchange. Automated key exchange makes it feasible to use larger keys, to change keys frequently, to autoexchange keys among communications partners, to share keys among communications groups, and to use specific keys chosen from among larger key sets. In particular, authentication service objects 1310 can use update control to change they public keys they obtain from their authentication partner server as frequently as is deemed necessary to maintain adequate security. Each update to an authentication service object 1310 can be verified using a digital signature created with the existing public/private key as described above. Only after the authentication service object 1310 has verified the signature of its update will it inherit its new public key. This capability can be further enhanced by the use of acknowledgment control. Each authentication service object update can include a receipt method 141 that generates a acknowledgment message object 110 back to the authentication partner server 1302. This acknowledgment message object can include a digital signature generated by the new public key. This digital signature allows the authentication partner server 1302 to verify the authenticity of the acknowledgment as described above. If the acknowledgment is not received on a timely basis or is not authentic, rules 140 implemented at the authentication partner server 1302 can trigger notification of the authentication partner server provider. This constant "challenge" technique can ensure that authentication service objects 1310 are operating correctly throughout a communications object system.
A final way authentication service objects 1310 can help ensure the security of a communications object system is security rules 140. Security rules can monitor all aspects of key handling and signature verification. Security rules can be particularly useful for enforcing a provider's control over forwarding or chaining of the provider's communications objects 110. When digital signatures do not match, these rules can automatically trigger notification of the user of the programs 12, 22 via any notification method 141 the user desires. These rules can also generate message objects 110 capable of notifying the communications object provider, the authentication service object provider, and the communications object system vendor. Since authentication service objects play such a central role in the security of a communications object system, they can be subject to special rules 140. For example, a rule may require one or more authentication service objects 1310 to be included with the programs 12, 22 at all times, or the programs will not function. Alternatively, rules 140 may govern the acceptance of authentication service objects or object updates, for example requiring explicit approval from the user. Another approach is the use of a master authentication service object 1310 to authenticate all other authentication service objects 1310. This master authentication service object may be a built-in system object. It may also use a large public key or keys that are publicly verifiable via other trusted communications networks such as newspapers or telephones.
Data Exchange Service Objects and Partner Servers
A data exchange service object type (841, FIG. 17) can automate the exchange of data with a data exchange partner server 1302. Since communications objects can include their own data exchange methods as described in the data exchange control section above, the primary purpose of data exchange service objects 1310 is to consolidate the data exchange methods required by a group of communications objects. This may be for a single data exchange specialized service needed shared by a small group of communications objects from a single provider, or a common set of data exchange services needed shared by a large set of communications objects from many providers.
An example of the first case is a product registration service object 1310. A software company may offer a large number of software products, each with its own representative communications object 110. If the software company wanted all these communications objects to share the same product registration services for new buyers of the company's software products, the company could create a product registration service object 1310. Any of the company's product communications objects 110 could then call the services of the product registration service object 1310 to carry out a new user product registration via a product registration partner server 1302. Ideally, such a shared service object would also offer other common services to the individual product objects, such as distribution/update control, directory services, and so on.
For a communications object system deployed on a wide area network, such as the Internet, there are a number of common data exchange services desired by many providers. Besides the specialized services discussed above, examples include file transfer, fax transfer, news distribution, discussion databases, knowledgebases, and classified advertising services. In most cases polymorphic service objects 1310 are desirable for data exchange. This is because the same data exchange service objects 1310 that allow communications object system users to upload and maintain data at a data exchange partner server 1302 can allow other communications object system users to automatically monitor and/or download that data as desired. A simple example is an FTP service object 1310 and an FTP partner server 1302 offered by a provider of network file backup services. The FTP service object 1310 would allow users to select a local file or files which the FTP service object 1310 would monitor and automatically transfer to the FTP partner server 1302 at periodic intervals or when the files had changed. The same FTP service object 1310 could be used to restore backed up files from the FTP partner server 1302 to the user's local system. The FTP service object 1310 could combine these backup services with payment and reporting services. Payment and reporting services are discussed below.
A more advanced example is classified advertising services. A classified ad service object 1310 combines the functions of a data exchange service object 1310 and a directory service object 1310. (It could also incorporate the functions of an authentication service object 1310, payment service object 1310, reporting service object 1310, or other such service object functions as may be applicable.) A classified ad partner server 1302 represents the categories of the classified advertising system as category objects in the same manner as a directory partner server 1302 (FIG. 29A). Each of these category objects 110 includes one or more elements 143, methods 141, and rules 140 that allows a classified advertiser to define the attributes and values of an ad listing in this category.
The steps involved in the process of a seller using a classified ad service object 1310 to create an ad listing in a classified ad partner server database 1301 are shown in FIG. 34A. (These closely parallel the steps involved in creating a listing on a directory partner server 1302 shown in FIG. 30.) The process begins with the seller using his/her browser 50 to navigate the classified ad partner server 1302. The seller chooses the hyperlink representing the category object 110 in which the provider is interested in making an ad listing (step 4201). The receipt method for the category object 110 first checks to see if its parent classified ad service object 1310 is present in the provider database 11 (step 4202). If not, the category object uses its link component object 110 to download the classified ad service object 1310 from the directory partner server 1302 (step 4203). The receipt method 141 then executes a data exchange method 141 in the classified ad service object 1310 that generates a listing input form (step 4204). This input form consists of the category attribute and value choices obtained from the category object 110. For example, a category object 110 such as "Minivan" might generate an input form for attributes including make, model, year, color, mileage, condition, and so on. The appropriate value choices for each of these attributes would be displayed as drop-down lists, radio buttons, and so on. When the seller submits the completed input form, the data exchange method 141 creates a message object 110 containing this input data (step 4205). This message object 110 also contains such other communications object components as are necessary to let prospective buyers communicate with the seller. The data exchange method 141 then transmits this message object 110 to the classified ad partner server 1302 (step 4206). When received by the classified ad partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4207). This data exchange method 141 first creates a communications object 110 representing the seller in the classified ad partner server database 1301 (step 4208). Next the data exchange method 141 creates a communications object 110 of the component object type (812, FIG. 17) containing the ad listing element or elements 143 (step 4209). Then the data exchange method 141 creates member associations 110A between the seller's composite communications object 110 and the category composite communications object 110 (step 4210). In this manner the seller can submit additional ad listings without needing to duplicate the data in the communications object 110 representing the seller. When this process is completed, the data exchange method 141 creates a message object 110 containing an appropriate acknowledgment message (step 4211). The data exchange method 141 transmits this message object 110 back to the classified ad service object 1310 at the provider program 12 (step 4212). When received by the classified ad service object 1310, the message object 110 executes its receipt method 141 (step 4213). The receipt method 141 executes the seller's desired notification method 141 to complete the ad listing process (step 4214). This process could also incorporate authentication services as described above or payment and reporting services as described below.
Any interested buyer can use the same classified ad service object 1310 and category object 110 to specify and monitor ad listings that meet the buyer's interests. The steps involved in this process are shown in FIG. 34B. (This process is similar to the process of monitoring category objects 110 on a directory partner server 1302 as shown in FIG. 31B.) As with the ad listing process, the monitoring process begins with the buyer using his/her browser 50 to navigate the classified ad partner server 1302. The buyer chooses the hyperlink representing the category object 110 in which the buyer is interested in making a purchase (step 4231). The receipt method for the category object 110 first checks to see if its parent classified ad service object 1310 is present in the consumer database 11 (step 4232). If not, the category object uses its link component object 110 to download the classified ad service object 1310 from the directory partner server 1302 (step 4233). The receipt method 141 then executes a data exchange method 141 in the classified ad service object 1310 that generates a monitoring input form (step 4234). The monitoring input form is largely identical to the listing input form described above. It draws some of its attributes and values from the category object 110. The principle difference is that it allows the buyer to specify value ranges or other query formulas for category attributes obtained from the category object 110. To use the automobile example above, a "Minivan" category object might use drop-down list of integer values for the "Not older than" year attribute; use checkboxes for multiple color choices; accept an integer value for "maximum mileage"; use radio buttons for acceptible condition attributes; and so on. When the form is submitted, the data exchange method 141 first saves the input form data as a query element 143 (step 4235). Secondly it creates one or more scheduled event instances 117 in the consumer database 11 (step 4236). These scheduled event instances 117 can begin immediately and repeat at intervals or according to rules 140 specified by the consumer on the input form. They can also be subject to monitoring rules 140 imposed by the classified ad service provider in the category object 110 or classified ad service object 1310. When activated, these scheduled event instances execute a data exchange method 141 in the classified ad service object 1310 (step 4237). The data exchange method 141 then creates a message object 110 containing the ad query (step 4238). The data exchange method 141 transmits this message object 110 to the classified ad partner server 1302 (step 4239). When received by the classified ad partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4240). This data exchange method 141 uses the ad query to to query the classified ad partner server database 1301 for any ad listings satisfying the query (step 4241). The data exchange method 141 then returns the result set to the consumer program 12 (step 4242). If there are no ad listings that satisfy the query, the result set is a message object 110 reporting this. If there are ad listings that satify the query, the result set are the communications objects 110 representing the seller together with the component object 110 representing the seller's ad listing. This is advantageous because these communications objects 110 enable the buyer and seller to immediately establish their own communications relationship to consummate the sale. After the consumer program 22 receives the result set, it executes any receipt methods pertaining to the result set objects (step 4243). This includes the notification test (step 4244). If the there were no matching ads, the buyer may not desire notification. If there are matching ads, the buyer may desire different notification based upon the attributes values of the matching ads. For example, if a minivan meeting the buyer's query was listed at a price below a certain value, the buyer might desire to be paged immediately, whereas at a higher price the buyer may only wish to receive notification in the buyer's notification report (630, FIG. 13). The provider program 12 then executes any desired notification methods (step 4245). Again, this process could also incorporate authentication, payment, reporting, or other service object services.
The above classified ad monitoring process operates by storing and executing the classified ad query at the consumer program 22. In the same fashion that it can be more efficient to monitor a high-volume directory partner server 1302 using a user object index, it can be more efficient to monitor a high-volume classified ad partner server 1302 using a user object index that includes the buyer's stored queries. This also allows query result sets to be transmitted to to buyers via the push technique, as opposed to the pull technique illustrated above. The steps for implementing monitoring with a user object index with stored queries at a partner server are shown in FIG. 35. The first step is identical to step 4235 of FIG. 34B, where the data exchange method 141 of the classified ad service object 1310 saves the input form data as a query element or elements 143 (step 4261). The data exchange method 141 then creates a message object 110 containing the query element or elements 143 (step 4262). This message object 110 also contains such other communications object components as are necessary to create a user object 110 representing the buyer. This includes a data exchange method 141 for processing result sets produced at the classified ad partner server 1302. The data exchange method 141 of the classified ad service object 1310 next transmits this message object 110 to the classified ad partner server 1302 (step 4263). When received by the classified ad partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4264). This data exchange method 141 first creates a user object 110 representing the buyer in the classified ad partner server database 1301 (step 4265). Next the data exchange method 141 creates a communications object 110 of the component object type (812, FIG. 17) containing the ad query element or elements 143 (step 4266). This component object 110 is given a member association 110A with the buyer's composite communications object 110 (step 4267). In this manner the buyer can submit additional ad queries without needing to duplicate the user object 110 representing the buyer. User objects 110 and ad query component objects 110 can also be indexed for performance optimization. Next the data exchange method 141 uses the query elements 143 of the ad query component object 110 to create one or more scheduled event instances 117 in the classified ad partner server database 1301 (step 4268). As with stored queries in the consumer program 22, these scheduled event instances 117 can begin immediately and repeat at intervals or according to rules 140 specified by the consumer or the classified ad service provider. When activated, these scheduled event instances execute a data exchange method 141 on the classified ad partner server 1302 (step 4269). This data exchange method 141 then executes the ad query (step 4270). When the query result set is returned, the data exchange method 141 calls another data exchange method 141 in the buyer user object 110 (step 4271). The buyer's data exchange method 141 processes the result set to determine if notification is desired by the buyer (step 4272). If so, the buyer's data exchange method 141 calls a data exchange method 141 in the classified ad partner server 1302 (step 4273). This data exchange method 141 creates a message object 110 containing the result set (step 4274) and transmits it to the consumer program 22 (step 4275). There the consumer program 22 receives the message object 110 and executes its receipt method 141 (step 4276). The consumer program 22 then executes any notification methods 141 specified by the buyer to control notification about classifed ad queries (step 4277).
The data exchange procedures illustrated here for sellers and buyers using a classified service object 1310 to automate interchange with a classified advertising database 1301 stored on a classified ad partner server 1302 can be generalized to any type of data that can be stored in a server database mutually accessible to providers and consumers on a communications network 3. This includes search services, news services, document retreival services, knowledgebases, discussion databases, and so on. The specific type of database, database server, or data exchange service is not a limiting feature of the invention. The only differences are the organization and format of the data stored on the server database and the queries and rules used to automate information interchange. These generalized steps are summarized in FIG. 36. The first step is to use composite and component communications object types (811, 812, FIG. 17) to represent organizational or topic structure in the data exchange partner server database 1301 (step 4291). This creates a metadata structure for the data stored in the database. Category objects discussed above and shown in FIG. 29A are one example of such a metadata structure. A second example is shown in FIG. 29B. This illustrates how composite and component communications objects can be organized as the main topic and response "threads" in a message database, discussion database, or knowledgebase. The main topic is a composite communications object type 1451. Each response to this main topic is shown as a first-level response thread object 1461, 1462. Each response to a first-level response is shown as a second-level response thread object 1471, 1472, 1473, 1474. Just as software object relationships can be used generally to model many real-world relationships, the association and aggregation relationships (shown in FIGS. 3 and 4) between composite and component communications objects can be used generally to model many metadata relationships. The first advantage to using communications objects 110 to represent the metadata structure of a partner server 1302 is that the structure is dynamic. Communications objects 110 can be added, deleted, and edited easily. Secondly, when these changes take place to the metadata structure, every provider and consumer affected by the change is updated and notified automatically.
Referring back to FIG. 36, the second step is to use communications object type definitions 144 and elements 143 to model the data and metadata stored within the larger metadata structures on the partner server (step 4292). The use of type definitions 144 and elements 143 to model data and metadata is explained in multiple sections above. A specific example is the use of notification elements and message elements (201, 211, FIG. 4) as discussed in the notification control section above. Again, the use of software objects allows such modelling to be applied broadly to many real-world database needs. The third step is to use data exchange service objects 1310 and message objects 110 to automate data exchange between the programs 12, 22 and the data exchange partner server 1302 (step 4293). As explained throughout this section and the data exchange control section, a combination of data exchange methods 141, data exchange rules 140, and data exchange elements 143 can be used to automate many kinds of data uploading and updating for providers and data monitoring, querying, and downloading for consumers. The fourth step is using user object indexes representing the providers and consumers interacting with the data exchange partner server 1302 whenever transferring processing tasks from the programs 12, 22 to the partner server will increase data exchange or network efficiency (step 4294). This procedure is explained in the service object introduction section, the directory service object section, the distribution service object section, and illustrated in detail in this section and FIG. 34B. In particular, it allows data updates or query result sets to be transmitted via the push technique when it is more efficient than the pull technique. The fifth step is to use data exchange methods 141 and notification control at the programs 12, 22 to process message objects and query result sets (step 4295). This is shown in the final steps of FIGS. 34A, 34B, and 35. This allows providers and consumers to realize the maximize benefit of data exchange automation by not being notified of anything but the most highly relevant information, and then having complete control over the notification method. The sixth step is returning communications objects 110 in query result sets whenever it would increase the efficiency of data exchange or communications for the user (step 4296). This is illustrated in step 4242 of FIG. 34B, where the seller's communications object 110 is returned together with the seller's ad listing. This technique is particularly powerful when the communications object 110 returned is a category object 110 or a service object 1310 or granting the user access to a new set of communications objects 110 or partner servers 1302. The final step is using link control in communications objects 110 and category objects 110 to simplify and automate access to service objects 1302 and other category objects 110. This is discussed in the service object introduction section and the directory service object section. This technique spreads linking intelligence with every communications object 110 in a communications object system, making it as easy as possible for the users to gain access to the services of any type of partner server 1302.
Payment Service Objects and Partner Servers
A payment service object type (842, FIG. 17) is a specialized data exchange service object that operates in conjunction with payment partner servers 1302 to provide secure financial transaction services to providers and consumers. A payment service object 1310 may combine the functions of a data exchange service object 1310 with those of an authentication service object 1310, or it may call the services of a separate authentication service object 1310. (The examples in this section will use the latter technique.) Payment service objects allow such common payment services as credit card transactions, debit card transactions, electronic funds transfers, and cybercash transactions to take place easily, automatically, and securely in a communications object system.
The following explains the basic processes involved with the use of payment service objects 1310 and payment partner servers 1302. These are broken into several sets as shown in FIGS. 37, 38, and 39. The steps in the process of a merchant creating a payment account are illustrated in FIG. 37. The process begins with the merchant obtaining a copy of the payment service object 1310 if one is not already present in the provider database 11 (step 4401). When the merchant is ready to use the payment service object 1310 to set up a payment account, the merchant activates a data exchange method 141 in the payment service object 1310 (step 4402). This data exchange method 141 first generates a public/private key pair, either itself or by calling the services of an authentication service object 1310 (step 4403). Alternatively the data exchange method 141 can use an existing public/private key pair available from the authentication service object 1310. The private key is stored as an element 143 of the payment service object 1310 in the provider database 11 (step 4404). As with an authentication private key, this key may also be encrypted with a password known only to the user and not stored locally. The data exchange method 141 then queries the provider database 11 for the elements 143 necessary to create a payment account (step 4405). This process is explained in the data exchange control section. Because many of these elements 143 are commonly required items of data, such as the provider's name, contact data, financial account data, credit references, and so on, they will already be present in the provider database 11 and can be automatically accessed by the payment service object 1310. The data exchange method 141 then generates an account data input form (step 4406). The purpose of this form, as with most data exchange input forms, is threefold. First, it allows the merchant to confirm any data exchange rules 140 the merchant may have applied to the transfer of the merchant's sensitive financial data, such as bank account numbers or credit references. Second, it allows the merchant to confirm the accuracy of any other data to be transferred, such as contact data. Third, it allows the merchant to enter any specific new data required by the payment service provider. As explained in the data exchange control section, such new data can also be saved as elements in the provider database 11 for future use. When the merchant submits the completed input form, the data exchange method 141 creates a account order (step 4407). The payment service object 1310 then calls an authentication method 141 in an authentication service object 1310 to encrypt the account order using the payment partner server's public key, stored in the payment service object 1310 as an element 143 (step 4408). The authentication method 141 then digitally signs the account order using the merchant's private key (step 4409). The merchant's private key may be stored in the authentication service object 1310 as an encrypted element 143, in which case the authentication method 141 may first require a password from the merchant for decryption. Alternatively the merchant's private key may be entered manually in some other way. The data exchange method 141 now creates a message object 110 containing the secure account order and the merchant's public key certificate, stored as an element 143 in the authentication service object 1310 (step 4410). Optionally this message object 110 may also contain such data as is necessary to create a user object 110 representing the merchant at the payment partner server 1302. The data exchange method 141 transmits this message object 110 to the payment partner server 1302 (step 4411). The payment partner server 1302 receives the message object 110 and executes a data exchange receipt method 141 (step 4412). This data exchange method 141 calls the same authentication service object 1310 to decrypt the secure account order using the payment partner server's private key, stored as an element 143 in the partner server database 1301 (step 4413). Next the authentication service object 1310 verifies the merchant's public key certificate signature using the authentication partner server's public key, stored in the authentication service object 1310 as an element 143 (step 4414). Finally the authentication service object 1310 verifies the merchant's signature on the account order using the merchant's public key (step 4415). Now the data exchange method 141 on the payment partner server 1302 can execute whatever steps are necessary to use the account order to create a merchant account (step 4416). In a preferred embodiment, the merchant account would be represented by a user object 110 in the payment partner server database 1301. When finished, the data exchange method 141 creates a merchant account certificate consisting of the merchant's account number, the merchant's provider UID, and whatever other data the payment service provider wishes to include in the certificate, such as a timestamp, account type identifiers, payment partner server identifiers, and so on (step 4417). (The merchant account certificate may also be encrypted if desired using a single key; decryption will only be necessary at the payment partner server.) The data exchange method 141 then calls an authentication method 141 in the authentication service object 1310 to digitally sign the merchant account certificate using the payment partner server's private key (step 4418). Next the data exchange method 141 creates a message object 110 containing the signed merchant account certificate (step 4419). The data exchange method 141 transmits this message object 110 back to the payment service object 1310 in the merchant's provider program 12 (step 4420). There the provider program 12 receives the message object 110 and executes the original data exchange method 141 of the payment service object 1310 (step 4421). This data exchange method 141 first calls an authentication method 141 in the authentication service object 1310 to verify the signature of the merchant account certificate using the payment partner server's public key (step 4422). Then the data exchange method 141 stores the merchant account certificate in the provider database 11 as an element 143 of the payment service object 1310 (step 4423). Lastly the data exchange method 141 calls any notification methods desired by the merchant for notification of the merchant account certificate receipt (step 4424). This completes the process of setting up a secure payment account for the merchant.
To begin using this account with customers, the merchant includes the merchant account certificate and a link component object 110 from the payment service object 1310 in any communications object 110 where the merchant wishes to use payment services. The payment service object 1310 can then be called by any data exchange method 141 in the merchant's communications object 110. The merchant can indicate the services of such payment service objects 1310 by using the names or logos of the appropriate credit cards, debit cards, and so on in a product ordering input form, for example. When a customer chooses one of these options and submits a data exchange input form, the payment service object 1310 is used automatically. The steps in this process are shown in FIG. 38. First the data exchange method 141 creates a purchase order consisting of the data from the input form together with the merchant account certificate (step 4441). Next the data exchange method 141 queries to see if the payment service object 1310 is present in the customer's consumer database 21 (step 4442). If not, the data exchange method 141 uses the payment service object's link component object 110 to download the payment service object 1310 (step 4443). The payment service object's receipt method 141 will then initiate the process to create a customer account (step 4444). This process is identical to the merchant payment account creation process shown in FIG. 37, except the final result is that the customer is issued a customer account certificate stored in the consumer database 21 as an element 143 of the payment service object 1310. If the payment service object 1310 was present in the consumer database 21 in step 4441, the data exchange method 141 calls a version monitoring method 141 to see if the version is current (step 4445). This version monitoring method 141 compares the version value of the payment service object 1310 with the version value stored in the link component object 110 of the merchant's communications object 110. Version monitoring is explained in the data exchange control section above. If the version is not current, the data exchange method 141 executes the update method 141 of the payment service object 1310 to download the current version (step 4456). Once the current version of the payment service object 1310 is present in the consumer database 21, the data exchange method 141 in the merchant's communications object 110 calls a data exchange method 141 in the payment service object 1310 to continue the transaction (step 4457). This data exchange method 141 calls an authentication method 141 in an authentication service object 1310 to encrypt the purchase order using the payment partner server's public key, stored in the payment service object as an element 143 (step 4458). The authentication method 141 also digitally signs the purchase order using the customer account certificate private key (step 4459). As described above, this key may be stored as an encrypted element 141 in the payment service object 1310 and require a password from the customer to decrypt. Alternatively the customer may supply the key manually in some other way. Next the data exchange method 141 creates a message object 110 containing the secure purchase order and the customer account certificate (step 4460). The data exchange method 141 transmits this message object 110 to the payment partner server 1302 (step 4461). The payment partner server 1302 receives the message object 110 and executes its receipt method 141, which is either the same data exchange method 141 or another data exchange method 141 residing on the payment partner server 1302 (step 4462). This data exchange method 141 calls an authentication method 141 in the authentication service object 1310 to verify the customer's signature on the secure purchase order using the customer account certificate public key (step 4463). Next the authentication method 141 decrypts the purchase order using the payment partner server's private key (step 4464). Finally the authentication method 141 verifies the merchant's signature on the merchant account certificate using the payment partner server's private key (step 4465). Now a data exchange method 141 on the payment partner server 1302 can carry out the purchase order transaction using the verified purchase order data, the verified customer account certificate, and the verified merchant account certificate (step 4466). This may involve any sequence of steps between the payment partner server 1302 and other payment servers or data processing systems, such as the consumer's bank or credit clearinghouse, a credit card processor, a cybercash server, and so on. When the transaction has been completed, the data exchange method 141 creates a unique receipt number stored as an element 143 in the payment partner server database 1301 (step 4467). This receipt number can now be used to verify the transaction with both the customer and the merchant.
From this point the receipt acknowledgment process can take several paths. The payment partner server 1302 can return receipt acknowledgments to both the consumer program 22 and the provider program 12. Each of these programs can in turn send receipt acknowledgments to the other to complete full three-way acknowledgment. Alternatively the payment partner server 1302 can send a receipt acknowledgment to the customer's consumer program 22, which can in turn send a receipt acknowledgment to the merchant's provider program 12, or vice versa. In all cases the steps in sending secure receipt acknowledgment messages are similar. The steps in the process of the payment partner server 1302 sending a receipt acknowledgment message to the customer's consumer program 22 are shown in FIG. 39. First a data exchange method 141 on the payment partner server 1302 creates a purchase receipt (step 4471). The purchase receipt includes the unique receipt number plus any other relevant data, such as timestamp, the payment partner server UID, bank certification numbers, and so on. Next the data exchange method 141 calls an authentication method 141 in an authentication service object 1310 to encrypt the purchase receipt using the customer account certificate public key (step 4472). This step is optional if the purchase receipt does not contain any sensitive information. The authentication method 141 then signs the purchase receipt with the payment partner server's private key (step 4473). The data exchange method 141 creates a message object 110 containing the purchase receipt (step 4474). The data exchange method 141 transmits this message object 110 to the payment service object 1310 at the consumer program 22 (step 4475). There the consumer program 12 receives the message object 110 and executes the original data exchange method 141 of the payment service object 1310 (step 4476). This data exchange method 141 first calls an authentication method 141 in the authentication service object 1310 to verify the signature on the purchase receipt using the payment partner server's public key (step 4477). If the purchase receipt has been encrypted, the authentication method 141 decrypts it using the customer account certificate private key (step 4478). Then the data exchange method 141 stores the purchase receipt in the consumer database 21 as an element 143 of the payment service object 1310 (step 4479). This makes the purchase receipt available to the payment service object 1310 and the merchant communications object 110 for use in any further transactions or correspondence involving this transaction, such as a return or exchange. Finally the data exchange method 141 executes any notification methods 141 desired by the customer for notification about the receipt acknowledgment (step 4480).
This technique can be generalized to any form of data exchange requiring secure, verifiable, non-repudiable transactions between multiple parties. This includes stock trading, electronic data interchange (EDI), credit card systems, banking systems, bartering systems, and so on. The specific nature of the transaction service is not a limiting feature of the invention.
Reporting Service Objects and Partner Servers
A reporting service object type (843, FIG. 17) is another specialized data exchange service object that operates in conjunction with reporting partner servers 1302 to provide statistical reports on the usage of a communications object system. Since communications objects 110 can include their own reporting methods 141 as described in the reporting control section above, the primary purpose of reporting service objects 1310 is to consolidate the reporting methods required by a group of communications objects 110.
Shared access to the methods 141 of a reporting service object 1310 is particularly efficient for gathering statistics and metadata for a large population of communications objects 110. This is because statistics and metadata for a large number communications objects 110 from a large number of providers can accumulated in the databases 11, 21 and then transmitted using a small number of message objects 110 to one or more reporting partner servers 1302. The same reporting service object 1310 or a linked reporting service object 1310 can then be used by the providers to monitor the aggregated reports at the reporting partner server 1302. This can be done using data exchange methods 141 running queries against a reporting partner server 1302 in the same fashion as explained in FIGS. 34B and 35 for classified ad buyers.
Reporting partner servers 1302 can also serve a valuable function by providing high-volume report processing services to communications object providers. Report processing methods 141 on the reporting partner server 1302 can be triggered automatically by report message objects 110 transmitted from reporting service objects 1310. These report processing methods 141 can produce any type of statistical aggregation or analysis offered by the reporting service provider. Alternatively, communications object providers can use the reporting service object 1310 to submit their own stored report queries and report processing methods 141 as explained in FIG. 35 for classified ad buyers.
Anonymous reporting relationships can be accomplished using a simple procedure. The steps in this process are shown in FIG. 40. The process begins when a reporting service object 1310 first needs to set up an anonymous reporting relationship with a reporting partner server 1302. A data exchange method 141 in the reporting service object 1310 uses an anonymous protocol such as HTTP to request an anonymous reporting key from a reporting partner server 1302 (step 4501). The reporting partner server 1302 returns an unique anonymous reporting key in the protocol response (step 4502). The data exchange method 141 then saves the anonymous reporting key as an element 143 of the reporting service object 1310 (step 4503). If desired, such an element 143 can also be encrypted using a password or similar key provided by the user. From this point on the reporting service object 1310 can supply the anonymous reporting key together with the report data when submitting reports via the anonymous protocol to the reporting partner server 1302 (step 4504). In this fashion the reporting partner server 1302 can track the report data submitted from a unique instance of the reporting service object 1310 without having any knowledge of the user's identity (step 4505).
Reporting partner servers 1302 can aggregate reporting data by indexing reports by provider UID or consumer UID, or in the case of anonymous reporting, by unique anonymous reporting key. Alternatively reporting partner servers 1302 can use the incremental counter technique. This technique is explained below in the section on feedback service objects.
Secure reporting can be accomplished using the functions of an authentication service object 1310 in conjunction with a reporting service object 1310. Reporting service objects can also be efficiently coupled with payment service objects to perform billing and payment for communications object system services.
Feedback Service Objects and Partner Servers
A feedback service object type (844, FIG. 17) is another specialized data exchange service object that works in conjunction with a feedback partner server 1302 to aggregate and report feedback from users of any communications object 110 across a communications object system. Feedback service objects 1310 combine the functions of directory service objects, data exchange service objects, and reporting service objects to aggregate feedback from multiple communications object system users across different categories of communications objects 110. Feedback service objects 1310 are another excellent example of a polymorphic service object because the same feedback service object 1310 that is used to provide feedback from one communications object system user (called the "feedback provider") can be used to access or monitor that feedback by another communications object system user (called the "feedback consumer").
Feedback service objects 1310 can most easily be understood as an extension to the functionality of category objects 110. Category objects 110 are explained in the directory service object section above and shown in FIG. 29A. In particular, communications objects 110 listed in a directory partner server 1302 can include a link component object 110 to each category object 110 with which the communications object 110 is associated. This allows users of a communications object system to quickly and easily obtain category objects 110 to check directory partner servers 1302 for other communications objects 110 associated with the category object 110. This process extended into a powerful feedback system with three enhancements. First, feedback attributes and value choices can be added to category objects 110. This permits users of a communications object 110 can be solicited for feedback specific to that particular category of communications objects 110. Second, report processing capabilites can be added to directory partner servers 1302. This permits feedback data to be aggregated into reports of high value to communications object system users. Third, the feedback attributes of the category objects 110 can be used by feedback consumers to create queries to a feedback partner server 1302. This allows feedback consumers to be automatically notified of new or changed communications objects 110 that meet the user's specific interest criteria.
The steps in these processes are very similar to those described for classified ad category objects in the data exchange service object section above and in FIGS. 34A, 34B, and 35. The following explains the basic processes involved with the use of feedback service objects 1310 and feedback partner servers 1302. Both the feedback provider and feedback consumer will be illustrated as users of the consumer program 22. The steps in the process of a feedback provider submitting feedback input are illustrated in FIG. 41A. We will assume the feedback provider already has obtained the communications object 110 upon which the feedback will be given. The process begins with the feedback provider executing a feedback link method 141 in the communications object 110 (step 4601). The presence of a feedback link method 141 for feedback can be shown by the use of a feedback hyperlink or hypergraphic on a page 142 of the communications object 110. Alternatively, if feedback services are implemented as a global function of a communications object system, this feedback link method 141 can be available as a system method 141 to all communications objects 110. In this case feedback services could be initiated through a feedback hyperlink or hypergraphic on the selected object form (611, FIG. 13), on any selected page form (612, FIG. 13), or on a global toolbar in the consumer program 22. Once executed, the feedback link method 141 queries the consumer database 21 for the linked feedback category object 110 (step 4602). If the link method 141 is linked to more than one feedback category object 110, the link method 141 can present the feedback provider with an input form to select the desired feedback category object 110. If the feedback category object 110 is not present, the link method 141 uses link control to download the feedback category object 110 (step 4603). Next a link method 141 in the feedback category object 110 queries the consumer database 21 for the linked feedback service object 1310 (step 4604). If the feedback service object 1310 is not present, the link method 141 uses link control to download the feedback service object 1310 (step 4605). Now a data exchange method 141 in the feedback service object 1310 generates a feedback input form (step 4606). This input form consists of the category attribute and value choices obtained from the feedback category object 110. This is identical to the input form process described in step of 1704 of FIG. 34A for creating a classified ad listing. The feedback attributes and value choices for any feedback category object 110 are determined by the feedback service provider. To continue the example used in the classified ad service description, the feedback input form for a feedback category object 110 representing minivans might include attributes for dealer satisfaction, fit and finish, gas mileage, maintenance costs, repurchase plans, and so on. The appropriate value choices for each of these attributes would be displayed as drop-down lists, radio buttons, and so on. When the feedback provider submits the completed input form, the data exchange method 141 first saves the feedback data as a feedback element 143 of the feedback service object 1310 (step 4607). This permits the feedback provider to easily recall and modify the feedback data as his/her feedback changes. Next the data exchange method 141 creates a message object 110 containing the feedback data from the input form and the UID of the target communications object 110 (step 4608). The data exchange method 141 then transmits this message object 110 to the feedback partner server 1302 (step 4609). When received by the feedback partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4610). This data exchange method 141 can aggregate and process the feedback data in the feedback partner server database 1301 as proscribed by the feedback serve provider (step 4611). Feedback data aggregation and processing is described below. The data exchange method 141 can also perform any kind of aggregation or statistical analysis required to produce the reports the feedback service provider wishes to offer feedback consumers. The attributes of these reports must match the feedback report query attributes of a feedback category object 110 as described below.
Feedback data can be aggregated by a feedback partner server 1302 in several ways. One approach is to save and index feedback data by the UID of the feedback provider. In this approach the feedback partner server 1302 maintains records of the feedback data from each feedback provider. This allows the feedback partner server 1302 to produce accurate feedback statistics reports over time. Another approach is to aggregate feedback using counters. In this approach the feedback partner server 1302 does not need to maintain a record from each feedback provider. Instead the feedback partner server 1302 increments a counter for each feedback message object 110 received from a feedback provider. The accuracy of this counter is maintained in the following manner. The first time a feedback provider uses a feedback category object 110 to send feedback data, the full set of feedback data is transmitted in the feedback message object 110 as described in step 4608 of FIG. 41A. This feedback data is saved as an element 143 of the feedback category object 110 the consumer database 21 as described in step 4607 of FIG. 41A. The steps required for subsequent changes to the feedback are shown in FIG. 41B. First the feedback provider executes the feedback link method 141 as in step 4601 of FIG. 41A (step 4631). Because the feedback provider has already submitted feedback, the feedback category object 110 and feedback service object 1310 are present in the consumer database 21. Thus the feedback link method 141 can directly execute a data exchange method 141 of the feedback service object 1310 (step 4632). This data exchange method 141 reads the saved feedback element 143 of the feedback category object 110 (step 4633). The data exchange method 141 uses this feedback data to generate an input form for the feedback provider to edit the feedback data (step 4634). When this input form is submitted, the data exchange method 141 saves the new feedback data as a new version of the feedback element 143 (step 4635). Versions of the feedback data element can be controlled using data archive control as explained above. The data exchange method 141 next calculates the differentials between the new feedback data and the old feedback data (step 4636). For example, a minivan owner originally rated dealer service at an 8 on a scale of 1 to 10. The minivan owner subsequently had a poor dealer service experience. The minivan owner then edits the feedback data to rate the dealer service at a 2. The data exchange method 141 would calculate the differential as a minus 6. Now the data exchange method 141 creates a message object 110 containing the feedback differential data, the UID of the target communications object 110, and a "RevisedFlag" element 143 set to TRUE (step 4637). The data exchange method 141 transmits this message object 110 to the feedback partner server 1302 (step 4638). When received by the feedback partner server 1302, the message object 110 triggers a corresponding data exchange method 141 (step 4639). This data exchange method 141 uses the value of the RevisedFlag element 143 to process the feedback data as incremental data and not new data. The data exchange method 141 then uses the differentials in the feedback data to adjust the feedback counters (step 4640). Revised feedback data will not increment a "Total Feedback Providers" counter, so feedback consumers can see an accurate report at of the total aggregated feedback at any point in time and the total number of feedback providers who have contributed to this feedback data. Feedback data counters allow the maintenance of feedback data to be distributed throughout a communications object system, making it feasible to centrally aggregate feedback for a large number of communications objects 110 from a large population of feedback providers. Feedback data counters also make it easy to do anonymous reporting, as no provider UlDs must be tracked at the reporting partner server 1302. Alternatively, if feedback data is saved and indexed at the reporting partner server 1302, anonymous reporting can be accomplished using the anonymous reporting key technique as described in the reporting service object section above and illustrated in FIG. 40.
The steps in the process of a feedback consumer accessing and monitoring feedback are identical to those of a classified ad buyer accessing and monitoring classified ad listings as explained in the data exchange service object above and illustrated in FIGS. 34B and 35. As with directory category objects 110, a feedback consumer can obtain a feedback category object 110 either directly from a feedback partner server 1302 or by using a link component object 110 in any communications object 110 associated with that feedback category object 110.
The value of feedback data can vary enormously with the experience and expertise of the feedback provider. This is particularly true for feedback on topics requiring specialized knowledge or expertise, such as academics, law, medicine, technology, and so on. For this reason feedback services can also be applied to feedback providers. This can be accomplished using a feedback partner server 1302 by linking feedback category objects 110 to user objects 110 representing each of the feedback providers. The attributes of a feedback category object 110 representing a feedback provider might include level of expertise, level of credibility, level of decision-making ability, and so on. By aggregating feedback data on feedback providers, a feedback partner server 1302 is able to offer even more useful feedback reports to feedback consumers. This is because feedback queries can select feedback data using on the attributes or "ratings" of the feedback providers. An example is a feedback partner server 1302 which collects feedback data on communications objects 110 representing automobiles. A feedback consumer can create a query for only those communications objects 110 representing minivans with a sticker price of less than $20,000 which also had overall quality rating of 7 or higher on a scale of 1 to 10 from feedback providers whose expertise level was rated by other feedback providers to also 7 or higher on a scale of 1 to 10. Another example applies to response thread objects (FIG. 29B) in a topic discussion database. Here a feedback consumer can use a topic feedback category object 110 to monitor the response thread objects 110 contained by a discussion topic 110. A query can notify the feedback consumer only of new response thread objects posted by providers with an expertise rating of 7 or higher on a scale of 1 to 10. A feedback consumer can also ask for feedback provider ratings to be factored into feedback data reports. An example would be a report on recommended minivans where the feedback data from feedback providers with an expertise rating of 8 or higher on a scale of 1 to 10 was weighted twice as heavily as feedback data from feedback providers with a rating lower than 8.
The integrity of such a feedback system can be enforced by employing feedback rules 140 in the feedback partner server 1302. For instance, a feedback rule 140 can constrain the rating a first feedback provider can give a second feedback provider using the rating of the first feedback provider. An example would be a expertise rating system for securities analysts. Every analyst in a securities analysis firm can be given an initial expertise rating on a scale of 1 to 10 for each feedback category object 110 representing the industry segments covered by the analysis firm. Thereafter all analysts can modify the expertise ratings of the other analysts as new security analysis work is performed. A feedback rule 140 can enforce that a first analyst cannot give a second analyst an expertise rating for a specific feedback category object 110 more than 1 point higher than the expertise rating of the first analyst on that same feedback category object 110. A second feedback rule 140 can specify that no analyst can change the feedback rating of another analyst more than 1 point in any six month period. These rules help enforce accurate expertise appraisals.
The integrity of such a feedback system can also be enforced through the use of authentication services to authenticate the identity of the feedback providers as described in the authentication service object section above. Feedback systems may also incorporate payment services as described in the payment service object section above. An example would be a commercial product rating service that paid industry experts for feedback input and charged consumers for feedback reports.
As with directory services, feedback services can be employed for a wide variety of purposes on a communications object system. This includes product and service rating services, political office ratings, employee performance feedback, discussion group participation, personal references, and so on. The particular feedback service is not a limiting feature of the invention.
ADVANCED SYSTEM ARCHITECTURE
Combined Provider, Consumer, and Server Program Operation
It has been explained how in an embodiment of the present invention the functions of the provider and consumer programs 12, 22 and databases 11, 21 can be combined because they use identical database structures and similar operations. In another embodiment of the present invention, the functions of either or both the programs 12, 22 and databases 11, 21 can be combined with a partner server 1302 and a partner server database 1301. This is again because identical database structures and similar operations are used. All programs can also employ the same HTML and HTTP interface operations as described above. This means that a communications object system user may fully access the capabilities of a provider program 12, a consumer program 22, and a partner server 1302 all from a single web server 32 using a single web browser 50.
One of the additional benefits of combining the provider program 12 with a distribution server 32 is that providers do not have to transmit new and updated communications objects 110 to a separate distribution server 32 for distribution via the pull technique. Nor do they require the services of a distribution service object 1310. Rather pull updating from a consumer program 22 can take place directly from the combined provider program 12 and partner server 1302. This saves time and reduces the potential for transmission errors. A provider is also able to more easily apply distribution control by specifying distribution control methods 141 directly in the combined database 100.
The same benefit applies in reverse to consumers when the consumer program 22 is combined with a distribution partner server 32. The consumer program 22 does not need to update communications objects 110 stored on the distribution partner server 1302 using the pull technique because those communications objects or object updates 110 can be pushed directly by the provider program 12 to the combined consumer program 12 and partner server 1302. This also eliminates the need for a distribution service object 1310.
These benefits are further compounded when both the provider program 12 and consumer program 22 are combined with any type of distribution server 32. This combination of yields special benefits for multiuser communications object system installations in the same way as combining the functionality of the programs 12, 22 yielded special benefits for a single communications object system user. These benefits will be further described in the following sections.
Multiuser Operation
The programs 12, 22, and 1302 or any combination thereof can accommodate multiuser operation. In all cases this can be accomplished by employing the user object type (816, FIG. 17). The data structures for user objects 110 are shown in FIG. 6B. Like all other communications objects 110, user objects 110 have a system ID attribute that uniquely identifies them within the database 100. The provider and consumer relationship between user objects 110 and other communications objects 110 uses a relationship association class 111 of the association 110A. One attribute of the relationship class 111 is a logical value "ProviderFlag". If a user is a provider of a communications object 110, the ProviderFlag value is TRUE. If the ProviderFlag value is FALSE, the user is a consumer of the communications object 110. The relationship class 111 also has an attribute NewFlag which is employed in user object indexes as described above. The relationship class 111 may have other attributes such as "PrivilegeLevel" that govern access control to operations such as editing the communications object, forwarding the communications object, and so on. Access control will be discussed below.
User objects 110 can represent individual communications object system users or groups of users. User group objects 110 function similarly to e-mail aliases in an e-mail system. Groups can be nested by creating composite user objects 110 and components user objects 110. User group objects 110 can also have their own distinct attributes used to control the communications functions and privileges of the group.
Multiuser operation is beneficial in the programs 12, 22 or a program combining their operation because it allows a single database 100 to be shared by multiple users. A separate instance of the global preferences class 103 can be associated with each user object 110. In a multiuser database 100, multiple user objects 110 can have a consumer relationship association 111 with single instance of communications object 110. This saves disk space and increases overall system efficiency. In this case each consumer can maintain separate preferences using separate element preferences instances 147 associated with the consumer's user object 110. Users can also share preferences by having an association to the same element preference instance 147. Access control rules 140 can be used to govern editing rights to shared element preference instances 147. Access control rules will be discussed below.
In a multiuser database 100, a user object 110 can have a consumer relationship with a communications object 110 to which another user object 110 has a provider relationship. This has several very important benefits. To begin with, no instance of the recipient class 120 nor the acknowledgement association 121 is needed. Both can be replaced entirely by the relationship associations 111. Secondly, no communications object distribution routine is necessary. When the user object 110 representing a provider (called the "provider user object") and the user object 110 representing a consumer (called the "consumer user object") are both present in a multiuser database 100, a communications object 110 can be "pushed" to a consumer simply by the provider creating a new association between the communications object 110 and the consumer user object 110. A communications object 110 can be "pulled" by a consumer just by the consumer creating a new association between the communications object 110 and the consumer user object 110. In both of these cases, creation of the new association triggers a "new object reception rule" 140 in the database 100. This rule takes the place of the new object reception routine in a separate consumer program 22 and executes steps 703-708 of FIG. 15. Updates to a communications object 110 by the provider can also be "transmitted" to all associated consumers via the operation of the standard update association rule 140 operating throughout the database 100. This operation of this rule takes the place of the update object reception routine (FIG. 10B) by executing steps 721-731 of FIG. 15. This rule 140 only applies to consumer relationship associations, i.e. where the ProviderFlag value is FALSE.
Finally, in a multiuser database 100, multiple user objects 110 can also have a provider relationship with a single communications object 110. This is referred to as multiuser editing. Multiuser editing of communications objects 110 is advantageous in a communications object system for the same reasons multiuser database sharing is advantageous in many business applications. Just as two or more individuals can need the ability to read or edit same data, two or more individuals can need to communicate about the same subject or topic through the same "channel". In many multiuser database environments, including network file systems, database access and editing rights are controlled using access control lists. This same principle can be applied to a communications object system through the use of access control elements 143, access control methods 141, and access control rules 143. Collectively these are referred to as access control components. Access control elements 143 are special elements 143 included in a communications object 110 in order to define the editing rights which the original communications object provider wishes to grant to other providers. Access control methods 141 and access control rules 140 act in conjunction with access control elements 143 to enforce these rights. Access control is an extension of data exchange control, discussed in the data exchange control section above. Access control components are a unique advantage of a communications object system because they can be contained within the communications object 110 which they govern. Thus they can be distributed and enforced throughout a communications object system. Access control rights can also be governed using user group objects 110. In this capacity user group objects 110 function similarly to access control groups used in many computer network environments to govern file and resource access.
As in any multiuser database, simultaneous editing of the same data field or record by different users can result in conflicts. Many multiuser database record locking or data conflict resolution techniques have been developed to solve this problem, including rules based on time precedence, user priority, location priority, data types, and so on. This is referred to as concurrency control. In a multiuser communications object system database 100, concurrency control can be applied using concurrency elements 143, concurrency methods 141, and concurrency rules 140. Collectively these are referred to as concurrency control components. Concurrency control can be applied in one or more communications object system databases 100 in the same manner as access control. The specific concurrency control rules or techniques employed are not a limiting feature of the invention.
In a communications object system, multiuser editing applies to three situations. The first is single users operating different single-user installations of the combined programs 12, 22 on different computers 1, 2. The second is different users operating the same multiuser installation of the combined program 12, 22. This could be on a single central computer accessible over a local area network, or on a distributed database available over a wide area network. The third is a combination of the first two. In the first situation, multiple users can edit the same communications object 110 through the use of message objects 110. The basic steps involved with this form of multiuser editing are illustrated in FIG. 42A. The process begins with the first provider of a communications object 110 specifying the access control the provider wishes to apply to a communications object 110 (step 4701). This is done by specifying access control components and choosing appropriate access control values. Next the first provider transmits the communications object 110 to a recipient (step 4702). The consumer program 22 of the recipient receives the communications object 110 and stores it in his/her consumer database 21 (step 4703). The recipient next performs an editing operation on the communications object 110 (step 4704). These editing operations will be constrained by the access control components of the communications object 110. For example, the provider of a communications object 110 representing a discussion topic may grant recipients the right to add response thread objects 110 representing responses, such as is shown in FIG. 29B. However this provider may not grant recipients the right to edit the name, description, or message in the original topic object 110. The completion of an editing operation by the recipient triggers a data exchange control rule 140 which executes a data exchange method 141 of the communications object 110 (step 4705). In this way the data exchange control rule 140 serves the same purpose as the update association rule 140 in a database 100. The data exchange method 141 creates a message object 110 containing the changes to the communications object 110 (step 4706). The data exchange method 141 then transmits the message object 110 to the combined program 12, 22 of the first provider (step 4707). When the message object 110 is received, its receipt method 141 is executed (step 4708). The receipt method 141 saves the edits to the communications object 110 (step 4709). Conflicts in edits by two or more users are handled by concurrency control as discussed above. This save operation results in the same set of operations as an edit operation in the provider program 12 as shown in FIGS. 10A and 10B. These changes will now be distributed to all recipients of the communications object 110 using distribution control as described in the distribution control section above. Lastly, the receipt method 141 executes any notification methods 141 assigned by the first provider (step 4710).
This procedure centralizes distribution control at the original communications object provider. An alternative is distributed distribution control. In this technique, a distribution control list is included with the communications object 110 itself. Distribution control lists operate for a communications object 110 similarly to the recipient list of an Internet SMTP e-mail message. E-mail recipient lists allow each message recipient to identify the other recipients and send message replies to all other recipients. Like access control lists, distribution control lists can consist of distribution control elements 143, distribution control methods 141, and distribution control rules 140. Collectively these are referred to as distribution control components. Distribution control components can be as simple as a set of elements 143 containing the UIDs of each recipient 120. In this case the receiving program 12, 22 would resolve these UlDs into the e-mail addresses or other addresses of the recipients. Alternatively distribution control components can include instances of recipient objects 120 or user objects 110. In this case the necessary distribution control intelligence is transferred entirely with the communications object 110. Distribution control methods 141 and rules 140 can be applied at each combined program 12, 22 receiving the communications object 110. For example, a distribution control rule 140 from the original provider could specify that no additional recipients may be added to a distribution control list. Another distribution control rule could specify that certain edits to the communications object, such as a change in a notification element, are sent only to the original provider. The original provider can then approve the edit and distribute the change to the rest of the distribution control list.
The steps involved with multiuser editing using distribution control components are shown in FIG. 42B. The process begins with the first provider of a communications object 110 specifying both the access control and the distribution control the provider wishes to apply to a communications object 110 (step 4731). This is done by specifying access control components and values and distribution control components and values. Next the first provider transmits the communications object 110 to the recipients on the distribution control list (step 4732). The consumer program 22 of the recipient receives the communications object 110 and stores it in his/her consumer database 21 (step 4733). The recipients next performs an editing operation on the communications object 110 (step 4734). The completion of an editing operation by a recipient triggers a data exchange control rule 140 which executes a data exchange method 141 of the communications object 110 (step 4735). The data exchange method 141 creates a message object 110 containing the changes to the communications object 110 (step 4736). The data exchange method 141 then transmits the message object 110 to each of the recipients on the distribution control list (step 4737). When the message object 810 is received by each recipient, its receipt method 141 is executed (step 4738). The receipt method 141 saves the edits to the communications object 110 (step 4739). Conflicts in edits by two or more users are handled by concurrency control as discussed above. This save operation results in the same set of operations as an edit operation in the provider program 12 as shown in FIG. 1A. However, because the changes have already been distributed to the distribution control list, this is an exception to the update association rule 140 and does not trigger the update association routine shown in FIG. 10B. Lastly, the receipt method 141 executes any notification methods 141 assigned by each recipient (step 4740).
The second multiuser editing situation applies when the combined programs 12, 22 are operated as a multiuser system and the providers and consumers involved are all users of this system. In this case multiuser editing operates in the same manner as record sharing in a typical multiuser database environment. Each communications object 110 is a record created by the first provider in the database 100, and the access control components of the communications object 110 act as the access control rights for other users of the database 100. In a multiuser database 100, access control rights can also be governed by the attributes of a relationship association (111, FIG. 6B). In this manner a provider can grant different access control rights to different user objects 110 or user group objects 110 representing other providers. Distribution control within a multiuser database 100 is not necessary because, as explained above, distribution in a shared database 100 is accomplished through the operation of the update association rule 140.
The third multiuser editing situation is a combination of the fist two, i.e. users spread across both single-user installations and multiuser installations of the programs 12, 22. This operates as a special case of the first situation. In this case, distribution control lists can contain special entries representing multiple users at a multiuser installation. These special entries can consist of nested elements 143 representing the UID of the multiuser database 100 and the UIDs of each individual user object 110. Alternatively they can contain nested composite and component objects 110 representing the multiuser program 12, 22 and the individual user objects 110. User group objects 110 can also be employed for this purpose. In this manner only one communications object or communications object update transmission needs to take place to each multiuser database 100. The receipt method 141 of the communications object 110 or message object 110 can then create or update the relationship associations 111 to each user object 110 in the multiuser database 100.
A multiuser communications object system can be applied to solving many longstanding communications problems. A common example is many-to-many messaging among large groups. One existing solution to this problem is e-mail list servers, or "listservs", which are common on the Internet. Listservs require a great deal of effort to setup, configure, and maintain. Listservs typically operate in three modes which must be carefully configured in the listserv program. The first mode is "closed" or "broadcast only", in which messages can only be sent out to the list subscribers, usually by one or more "list owners". The second mode is "moderated", in which list subscribers can reply to messages or submit new messages, but all messages pass through one or more moderators authorized to select those that will be passed on to the full list. The third mode is "open" or "unmoderated", in which any member can respond to messages sent out to the list or submit new messages, and all messages or replies are sent to all subscribers. The single biggest drawback to any of these modes is the subscriber's inability to filter the messages on the list for those of personal relevance. The list is either "on" or "off" for all subscribers. The use of closed or moderated listservs offers some useful filtering capability applicable to all subscribers to the list, but this filtering is not personalized for individual subscribers. It also takes a great deal of effort on the part of the moderators.
A communications object system overcomes all these limitations. First, in a communications object system, such a mailing list can be created simply by creating a communications object 110 to represent the list. No special server program or complex configuration is required. Secondly, this mailing list object 110 can employ notification control to allow every member of the list to filter messages on the list. As shown in FIG. 4 and explained in the notification control section, this is done by including a set of notification elements 201 representing interest topics. One or more message elements 211 are associated with one or more notification elements 201. Each list member can choose the set of interest topics to which they wish to "subscribe". Thereafter in each communications object update the list member will receive notification only of the messages assigned to these topics as described in the notification control section above. The work of one or more moderators is still required to create and periodically refine this set of interest topics, but this small effort produces an very large benefit to the entire audience. Thirdly, the operation of the mailing list can be controlled using access control components and a distribution control components. A closed list can be maintained by restricting editing rights to the the provider as list owner. A moderated list can be maintained by giving all members message editing rights, but keeping distribution control centralized at the list owner and employing a moderator rule 140 that each new message 211 must be confirmed by the list owner. An open list can be created by eliminating the moderator rule 140. A fully distributed list, in which the processor workload for sending out new messages is distributed equally among all list contributers rather than centralized at one provider, can be accomplished using a distribution control list.
Multinetwork Communications Control
Because a communications object system permits providers and consumers to control any type of communications over any type of communications network 3, it can be particularly useful for coordinating communications relationships that take place over multiple communications networks. A simple example is a Internet-based fax request system. Such a system allows users to request fax documents using a web server 50 and have them transmitted to the user as fax documents via a telephone network. Such a system can easily be automated using communications object system. This can be accomplished using data exchange methods 141 included directly in a communications object 110, or it can be done using a data exchange service object 1310. The latter permits fax services to easily be shared among many communications objects 110. The steps for automating a fax request system using a fax service object 1310 are shown in FIG. 43. The process begins with the consumer obtaining the communications object 110 offering fax request services (step 4801). Next the consumer selects the hyperlink or hypergraphic representing a fax request page within the communications object 110 (step 4802). This executes a link method 141 which checks to see if the linked fax service object 1310 is present in the consumer database 21 (step 4803). If not, it uses link control to download the fax service object 1310 (step 4804). Next a data exchange method 141 in the fax service object 1310 generates an input form (step 4805). This input form allows the consumer to select the fax documents the consumer would like to receive as well as the target fax number. Note that the fax service object 1310 can query the consumer database 21 for elements 143 with a type definition 144 of "FaxNumber" in order to automatically present such a list. The fax service object 1310 can also prompt the user to enter new fax numbers if none are present. When the consumer submits the input form (step 4806), the data exchange method 141 first saves any new fax number elements 143 as well as the consumer's preferences about the last-used fax number, the most-used fax number, and so on (step 4807). The data exchange method 141 then creates a message object 110 (step 4808). This message object 110 contains the indentification data for the requested fax documents (which could be the UIDs of the fax documents if they are stored as elements 143 on the fax partner server 1302). The message object 110 also contains the selected fax number. The data exchange method 141 transmits the message object 110 to the fax partner server 1302 (step 4809). When the message object 110 is received by the fax partner server 1302, it executes a corresponding data exchange method 141 (step 4810). This data exchange method 141 uses the fax request IDs and fax number to transmit the requested fax documents via the telephone network (step 4811). Note that if the fax partner server 1302 cannot successfully transmit the fax documents, the fax partner server 1302 can also send an acknowledgment message object 110 back to the consumer via the communications object system.
A more complex example is the coordination of package deliveries over a physical communications network such as a postal network. This process uses account certificates as described in the payment service object section. The steps in this process are shown in FIG. 44. The process begins with the consumer obtaining the communications object 110 of the package recipient (step 4901). Next the consumer selects a hyperlink or hypergraphic representing a physical package delivery option within the communications object 110 (step 4902). Such an option might be represented by hypergraphics of the logos of common delivery services. This executes a link method 141 which checks to see if the linked physical delivery service object 1310 is present in the consumer database 21 (step 4903). If not, it uses link control to download the physical delivery service object 1310 (step 4904). Next a data exchange method 141 in the physical delivery service object 1310 generates an input form (step 4905). This input form allows the consumer to select the desired delivery options. This includes the type of delivery required, whether delivery pickup is needed, payment options, and so on. Note that the consumer does not need to enter any information pertaining to the delivery attributes of the recipient. The data exchange method 141 is able to obtain all such attributes from the account certificate included in the recipient's communications object 110. If the consumer also has a account certificate, the data exchange method 141 can use this data automatically as well. If the consumer does not have an account certificate, the data exchange method 141 can use the input form to prompt the consumer for the necessary account information. When the consumer submits the input form (step 4906), the data exchange method 141 saves any new account data or preferences as elements 143 of the physical delivery service object 1310 (step 4907). The data exchange method 141 then creates a message object 110 containing the recipient account certificate, the sender account certificate, the delivery options selected, and any other pertinent data, such as a timestamp (step 4908). The data exchange method 141 transmits the message object 110 to the physical delivery partner server 1302 (step 4909). When received by the physical delivery partner server 1302, the message object 110 executes a corresponding data exchange method 141 (step 4910). This data exchange method 141 processes the delivery order (step 4911). This can include obtaining a delivery number, initiating the package delivery pickup by the physical delivery service provider, and any other steps necessary to initiate the delivery. When complete, the data exchange method 141 creates a acknowledgment message object 110 containing the delivery number together with any other acknowledgment data, such as the delivery pickup confirmation message (step 4912). The data exchange method 141 transmits this message object 110 to the physical delivery service object 1310 at the originating consumer program 22 (step 4913). When received at the consumer program 22, the message object 110 executes the originating data exchange method 141 of the physical delivery service object 1310 (step 4914). The data exchange method 141 first saves the delivery number and any other pertinent data as logged event 118 (step 4915). This allows it to be referenced for any future actions involving this delivery. Next the data exchange method 141 executes any notification methods 141 assigned by the consumer to delivery acknowledgment messages (step 4916). The data exchange method 141 then calls a print method 141 to print a delivery label (step 4917). The data exchange method 141 tests to see if delivery monitoring was requested in by the input form submitted in step 4906 (step 4918). If so, the data exchange method 141 carries out the monitoring process (step 4919). This monitoring process is identical to that performed by classified ad service objects 1310 as shown in FIG. 34B. Alternately, if the physical delivery partner server 1302 offers monitoring via a user object index and stored queries, the necessary user object data and query data can also be contained in the message object 110 created in step 4910. Monitoring using stored queries is shown in FIG. 35.
Another example of multinetwork communications control is the reception of communications objects or object updates via a broadcast network such as television or cable systems. Because such networks are broadcast-only, communications resulting from the consumer's communications object copies back to the provider must occur via a backchannel such as a telephone network or computer network, e.g. the Internet. Communications objects represent a unique advantage in this respect in that the backchannel can be controlled by the provider in the communications object 110. In addition, multiple backchannels can be controlled by the same communications object 110 depending on the communications action involved or the backchannel capabilities of the particular consumer program 22 where the communications object 110 is stored.
Schedule Control
Schedule coordination among any group is a fundamental challenge in communications. Scheduled events and schedule changes must be communicated to everyone in the group or else the group will not function. A communications object system can solve many widespread scheduling problems using a special type of communications object called a schedule object. Schedule objects are shown as class 817 of FIG. 17. Schedule objects 110 represent real-world events associated with any other communications object 110. Like all other communications objects 110, schedule objects 110 can contain schedule elements 143, schedule methods 141, and schedule rules 140 used to control scheduling operations. Collectively these are referred to as schedule control components. These all function as special cases of data exchange control, discussed above. Schedule objects 110 can also be nested as composite and component objects (811, 182, FIG. 17). This permits a composite schedule object 110 to contain multiple component schedule objects 110. An example would be a composite schedule object representing a multi-day conference, with component schedule objects representing the individual seminars at the conference. Like any communications object 110, schedule objects 110 can be distributed via push and pull and contain their own update methods. This is particularly relevant to schedule coordination because any changes to a schedule object 110 can be transmitted to all consumers associated with that schedule object 110 object. Using notification control, each user can also control exactly how he/she is notified of these changes. Schedule objects 110 can be maintained in any database 100, whether single-user or multiuser. Schedule objects 110 are particularly useful for managing group schedules in a multiuser database 100. This is because schedule objects 110 can easily be associated with user objects 110 or user group objects 110 to create and maintain scheduling relationship associations 111. Alternatively, communications object system programs can handle scheduling requests through an API with an external scheduling program or database. A communications object system API is discussed further below.
One of the most effective uses of schedule objects 110 is to constrain or modify the communications capabilities of communications object 110 or user objects 110 used to represent individuals. For example, an individual whose current schedule object indicates they are at lunch may be reachable via a cellular phone but not via e-mail. This can be accomplished using scheduling rules 140 associated with particular elements 143 and methods 141 in a communications object 110. For example, a scheduling rule may dictate that after business hours important phone calls should be directed to a provider's home phone number. The use of scheduling objects 110 and schedule control allows communications objects 110 to assume the same functions of "universal phone numbers", also called "personal numbers", "lifetime numbers", and "follow me numbers". The difference is that universal phone numbers apply only to telephone communications and are limited to the capabilities of a particular telephone network, whereas communications objects 110 apply to every form of communications and are not limited to the capabilities of any particular communications network.
Schedule objects 110 can be employed to solve a wide variety of common scheduling problems. One example is the universal problem of "telephone tag". In this example, schedule objects 110 are employed at a distribution server 32. Any type of distribution server 32 can be used, but in a preferred embodiment, a combination of the programs 12, 22 and a distribution partner server 1302 is used. This allows message objects 110 to be transmitted and received directly from the distribution partner server 1302 using a direct transmission protocol such as HTTP. This is faster than a store-and-forward protocol like Internet SMTP e-mail, however the latter can also be used if the scheduling process is not time-sensitive. To enable telephone call coordination, the provider first adds one or more scheduling elements 143, methods 141, and rules 140 to any communications object 110 in which the provider wishes to offer scheduling control. The provider can also add schedule control using a scheduling component object 110. The provider also maintains his/her current schedule by adding and maintaining schedule objects 110 to the provider database 11. Thus the provider's current set of schedule objects 110 will indicate the present readiness of the provider to receive a phone call; the current phone number at which the provider should be reached; the options for notifying the provider about the call request; and the options for scheduling a phone call with the provider at some future time if the provider is not available immediately.
The steps in the process of a consumer contacting a provider to request a phone call using the provider's communications object 110 are illustrated in FIG. 45. The consumer first executes a hyperlink or hypergraphic representing a voice call request on on a page within the provider's communications object 110 (step 5001). This executes a scheduling method 141 which creates a message object 110 containing the voice call request (step 5002). This request can include the name and UID of the consumer, the nature of the call, the priority of the call, the estimated length of the call, and any other parameters the provider has specified in the scheduling method 141. The scheduling method 141 then transmits this message object 110 to the provider's communications object 110 at the provider program 12 (step 5003). When received by the provider program 12, the message object 110 executes a corresponding scheduling method 141 (step 5004). This scheduling method 141 queries the provider's schedule objects 110 to determine the provider's current status (step 5005). The scheduling method 141 first tests the result set to see if the provider is currently available to take the phone calls (step 5006). If not, the scheduling method 141 next checks the provider's scheduling rules 140 and/or scheduling preference elements 147 to determine if the provider wishes to schedule the phone call using automatic scheduling (step 5007). If so, the scheduling method 141 proceeds with autoscheduling as described below starting at step 5070 of FIG. 46. If the provider does not wish to use autoscheduling, the scheduling method 141 checks the provider's scheduling preferences to determine if the provider wishes to have a record of the phone call request (step 5008). If so, the scheduling method 141 executes the notification method 141 the provider has assigned to unfulfilled phone call request messages (step 5009). In either case, the scheduling method 141 proceeds to step 5018 below.
If the test in step 5006 determined the provider was available to take the call, the scheduling method 141 next checks the provider's scheduling preferences to see if the provider wishes to confirm phone call requests (step 5010). If so, the schedule object 110 calls the provider's notification method 141 for confirming phone call requests (step 5011). Notification control gives a provider rich control over such requests. Notification processing can take into account all of the data included in the call request message object 110 plus all of the data present in the combined programs 12, 22. This includes the consumer's identity, the presence or absence of the consumer UID in the provider database 21, the priority of a call, its expected length, and so on. By processing this data, a notification method 141 can produce any type of notification the provider desires. For purposes of this example, we will assume that this notification method generates an input form to obtain the provider's response. This form displays the data explained above. An option to initiate a phone call immediately from the provider back to the consumer could also be presented as a hyperlink or hypergraphic on this input form. The provider responds by submitting this input form (step 5012). This executes the scheduling method 141 which tests the input form data to see if the provider wishes to take the call immediately (step 5013). If not, the scheduling method 141 tests the input form data to determine if the provider has choosen an alternate time, for example scheduling the call to take place 10 minutes from now (step 5014). If not, the scheduling method 141 determines if the provider wishes to schedule the phone call using automatic scheduling (step 5015). If so, the scheduling method 141 proceeds with autoscheduling as described below starting at step 5070 of FIG. 46. If the provider has chosen to take the call, either immediately or at a later time, the scheduling method 141 next creates a schedule object 110 representing the scheduled phone call (step 5016). The scheduling method 141 saves this schedule object 110 in the provider database 11 (step 5017), then creates a message object 110 containing this schedule object 110 (step 5018). If the phone call request was denied for any reason, this message object 110 will contain a negative acknowledgment message. Lastly the scheduling method 141 transmits this message object 110 to the provider's communications object 110 at the consumer program 22 (step 5019). When received by the consumer program 22, the message object 110 executes a corresponding scheduling method 141 (step 5020). This scheduling method 141 first tests the message object 110 to see if it contains a schedule object 110, meaning the phone call request was accepted (step 5021). If so, the scheduling method 141 saves this schedule object 110 in the consumer database 21 (step 5022). The scheduling method 141 then tests the schedule object 110 to determine if the phone call should being immediately (step 5023). If so, the scheduling method 141 tests the consumer's scheduling preferences to see if the phone call should be autodialed by the consumer program 22 (step 5024). If so, the scheduling method 141 executes a transmission method 141 to autodial the provider's telephone number included in the schedule object 110 (step 5025). The phone call can take place via a public telephone network, via a private phone network, via the Internet, or via any other phone transmission network, as discussed in the transmission control section. Finally, the scheduling method 141 executes the consumer's notification method 141 for initiating phone calls (step 5026). If the phone call was not accepted in step 5021, or the phone call is not to begin immediately in step 5023, or the phone call is not to be autodialed in step 5024, then a message to this effect would be given to the consumer in step 5026.
When either the provider or the consumer are not ready to proceed with a phone call immediately, schedule objects 110 can automate the process of scheduling a future phone call. The steps in this process are illustrated in FIG. 46. This process can be used as an adjunct to the phone call request process described in FIG. 45, or it can be used without a prior call request. The process begins with the consumer executing a hyperlink or hypergraphic representing a voice call scheduling method 141 on a page within the provider's communications object 110 (step 5051). The scheduling method 141 first queries the consumer database 21 to determine the consumer's own schedule (step 5052). Then the scheduling method 141 tests consumer's preferences for voice call scheduling to determine if automatic scheduling should be used (step 5053). If not, the scheduling method 141 generates an input form (step 5054). This input form would present the consumer's current schedule, represented by schedule objects 110, and allow the consumer to choose a time to schedule the phone call. The consumer responds by submitting the input form (step 5055). Alternatively, if the consumer choose autoscheduling in step 5053, the scheduling method 141 uses the consumer's scheduling rules 141 and scheduling preferences 147 to determine an optimal schedule time or times for the phone call (step 5056). In either case, once one or more proposed schedule times have been determined, the scheduling method 141 saves the corresponding schedule objects 110 in the consumer database 21 (step 5057). These schedule objects 110 may have a "proposed" attribute to indicate their unconfirmed status. The scheduling method 141 now creates a message object 110 containing the proposed schedule object or objects 110 (step 5058). The scheduling method 141 transmits this to the provider's communications object 110 at the provider program 12 (step 5059). When received by the provider program 12, the message object 110 executes a corresponding scheduling method 141 (step 5060). This scheduling method 141 queries the provider's schedule objects 110 to determine the provider's schedule (step 5061). The scheduling method 141 first tests the result set to see if there are any matching schedule time slots between the consumer's proposed schedule objects 110 and the provider's schedule objects 110 (step 5062). If so, the scheduling method 141 next tests the provider's scheduling preferences to determine if the provider wishes to manually confirm the optimal time match (step 5063). If not, the scheduling method 141 tests to determine if the provider desires notification of the new scheduled item (step 5064). If so, the scheduling method 141 executes the notification method 141 the provider has assigned to new schedule items (step 5065). This notification action may vary with the UID of the consumer, the type of event, the duration of the event, and/or other scheduling or notification rules 140 or preferences 147 established by the provider. If there were no schedule matches in step 5062, the scheduling method 141 checks the provider's scheduling preferences to determine if the provider wishes to proceed with automatic scheduling (step 5066). If not, the scheduling method 141 executes the provider's designated notification method 141 for unfulfilled call scheduling requests (step 5067). For purposes of this example, we will assume this notification method 141 generates an input form (step 5068). This input form can present the proposed schedule times, the provider's conflicts, proposed alternatives, and so on. The provider responds by selecting one or more proposed schedule times and submitting this input form (step 5069). If the automatic scheduling alternative was chosen in step 5066, the scheduling method 141 uses the provider's scheduling rules 141 and/or scheduling preferences 147 to determine an optimal time or times for the phone call (step 5070). Once the schedule time or times are determined in step 5062, 5069, or 5070, the scheduling method 141 saves the corresponding schedule objects 110 in the provider database 11 (step 5071). These object's status attribute can indicate whether the schedule time is proposed or confirmed. The scheduling method 141 then creates a message object 110 containing the schedule object or objects 110 (step 5072). The scheduling method 141 transmits this message object 110 to the provider's communications object 110 at the consumer program 22 (step 5073). When received by the consumer program 22, the message object 110 executes a corresponding scheduling method 141 (step 5074). This scheduling method 141 first queries the consumer's schedule objects 110 to determine the consumer's current status (step 5075). This step is necessary as the consumer's status may have changed since the last transmission. The scheduling method 141 then tests the result set to see if there are any matching schedule time slots between the provider's schedule objects 110 and the consumer's schedule objects 110 (step 5076). If so, the scheduling method 141 next tests the consumer's scheduling preferences to determine if the provider wishes to manually confirm the optimal time match (step 5077). If not, the scheduling method 141 tests to determine if the consumer desires notification of the new scheduled item (step 5078). If so, the scheduling method 141 executes the notification method 141 the consumer has assigned to new schedule items (step 5079). If there were no schedule matches in step 5076, the scheduling method 141 checks the consumer's scheduling preferences to determine if the consumer wishes to continue with automatic scheduling (step 5080). The consumer may wish to limit autoscheduling to a specified number of attemps. If not, the scheduling method 141 executes the consumer's designated notification method 141 for unfulfilled call autoscheduling requests (step 5081). For purposes of this example, we will assume this notification method 141 generates an input form (step 5082). This input form can present the proposed schedule times, the consumer's conflicts, proposed alternatives, and so on. The consumer responds by selecting one or more proposed schedule times and submitting this input form (step 5083). If the autoscheduling alternative was chosen in step 5080, the scheduling method 141 uses the consumer's scheduling rules 141 and scheduling preferences 147 to determine an optimal schedule time or times for the phone call (step 5084). Once the schedule time or times are determined in step 5076, 5083, or 5084, the scheduling method 141 saves the corresponding schedule objects 110 in the consumer database 11 (step 5085). The scheduling method 141 next tests to determine if the scheduling process is complete (step 5086). If not, the process is repeated starting with step 5058 (step 5088).
Once a phone call has been scheduled, both the provider and consumer have copies of the same schedule object 110 in their respective databases 11, 21. Should either need to reschedule the phone call appointment, they need only edit the schedule object 110. Any changes will be automatically transmitted to the other party. Each can assign his/her own notification methods 141 to the schedule object 110 in order to receive notification of changes in exactly the manner each prefers. The schedule object 110 also provides a channel for communications related to the scheduled phone call. For example, one party could add a message element (211, FIG. 4) containing an agenda for the phone call, and the other would receive it automatically. At the time of the phone call, any elements 143 or other related communications objects or object components could be recalled automatically by the respective schedule objects 110. Additionally, the respective schedule objects 110 can also using event tracking control and reporting control to log the phone call and prepare call reports.
This scheduling automation process can be enhanced through the addition of API functions that allow the programs 12, 22 to monitor the communications status of the user. For example, using a telephony API call, the programs 12, 22 could determine if the user was currently on the telephone or another communications device and therefore unavailable to directly accept an incoming call. Such API calls would also allow the programs 12, 22 to contact the user or forward communications requests via other means, such as pagers, cellular phones, and so on. Because schedule objects 110 can carry the elements 143, methods 141, and rules 140 necessary to communicate with the scheduled user at any point in time, the programs 12, 22 and any supporting servers 1310 can take the place of "universal number" telephone processing systems as described above. Such services are further enhanced by the fact that call routing can place locally at the calling computer 1, 2 instead of at a remote phone switch or phone server.
This technique for using schedule objects 110 can be generalized to many forms of scheduling. This includes business meetings; professional appointments; teleconferences or videoconferences; television, cable, or video shows; public seminars; and so on. The specific type of scheduling use is not a limiting feature of the invention.
Applications Programming Interface (API)
Communications objects 110 encapsulate communications data, metadata, and instructions in order to create an automated communications relationship between the provider and consumer. Additionally, these sets of data, metadata, and instructions are automatically maintained by the communications system of the present invention. Therefore, the databases 11, 21, and 1301 of communications objects represent an attractive central repository for any communications data that must be maintained by the provider or consumer on their computers 1, 2, or 1302, or on a local area network to which those computers are connected. To access the data, metadata, and methods of the communications objects 110 stored in these databases, an applications programming interface (API) can be used. An API defines the methods and method parameters that are used to request services from another application within a desktop, server, or network operating environment. In a preferred embodiment, an API for a communications object system would specify the object services available from a communications object system program 12, 22, or 1302 in a format compatible with other industry standards for distributed object system specifications. Examples of such standards include the DCE and CORBA specifications from the Open Software Foundation and the OLE and DCOM specifications from Microsoft Corporation.
When the provider and consumer programs 12, 22 include an API, other computer applications can be relieved of the burden of storing, indexing, and maintaining communications data. For instance, the consumer does not need separate address books for a personal information manager, a network directory, and an e-mail program. Other applications can also use the API to automate communications operations using the methods 141 and rules 140 stored in the databases 11, 21, and 1301. A specific example of API usage is the word processing file transfer process explained in the encoding control section and illustrated in FIG. 21.
Object-Oriented Graphical User Interface
As explained above, the programs 12, 22, 1302 in a communications object system may also employ a user interface native to the operating system on which the program is run. Many computer operating systems, such as Microsoft Windows from Microsoft Corporation, Apple Macintosh from Apple Computer Corporation, and UNIX Motif from the Open Software Foundation, provide for graphical user interfaces. The use of graphical user interfaces for computer programs is discussed generally in Alan Cooper, About Face (1994), which is incorporated herein by reference. A graphical user interface is advantageous to a communications object system because it allows a user of the programs 12, 22, 1302 to easily and intuitively manipulate visual screen objects in order to create, edit, or delete the underlying communications objects and object associations in the databases 11, 21, 1301. When used in conjunction with a communications object system, this represents a uniquely powerful new interface technique for initiating and controlling communications.
User interface structures for an object-oriented graphical user interface for the combined programs 12, 22 are illustrated in FIG. 47. The computer screen 5101 includes one or more toolbars 5111 together with one or more operating windows 5121, 5131, 5141. The toolbar 5111 uses tool icons 5112 to graphically represent frequently used commands or editting functions of the programs 12, 22. Similar toolbars are employed by most popular graphical software programs, including Microsoft Word from Microsoft Corporation, Visio from Visio Corporation, and Eudora from Qualcomm Corporation. Examples of functions that can be controlled by tool icons 5112 include deleting an object (323, FIG. 9) , publishing an object (326, FIG. 9), viewing or editing the properties of an object (322, FIG. 9), and creating associations between selected objects (312, 322, FIG. 9).
The author palette window 5121 allows the user to visually select different graphical icons for the purpose of creating or editing different types of communications objects or communications object components. Examples shown include a personal communications icon 5122, representing an individual user communications object 110; a group communications icon 5123, representing a user group communications object 110; a telephone number icon 5124, representing a telephone number element 143; a news topic icon 5125, representing a notification element (201, FIG. 4); an open discussion icon 5126, representing a composite topic object (1451, FIG. 29B) with a distribution list component to which additional recipients 120 can be added; a closed discussion icon 5127, representing a composite topic object (1451, FIG. 29B) to which additional recipients 120 cannot be added; a response icon 5128, representing a component response thread object (1461, FIG. 29B) for adding a response in a discussion group; and a meeting icon 5129, representing a schedule object 110 for setting up a meeting.
The user palette window 5131 allows the user to choose different screen icons representing other communications object system users in the databases 11, 21, or 1301. A user palette allows the user to quickly and easily create recipient associations (121, FIG. 3) or relationship associations (111, FIG. 6B) or to take actions on other user objects. Examples shown include three individual user icons Alice 5132, Bob 5133, and Trent 5134; and three user group icons Marketing 5135, Sales 5136, and Development 5137.
The author palette 5121 and user palette 5131 are just examples of the types of object icon palettes that could be used. The user may also create his/her own custom palettes. The specific type of palette used is not a limiting feature of the invention. The workspace window 5141 represents a screen area into which author objects and consumer objects can be copied using a mouse or other pointing device in order to manage a specific set of communications relationships. This technique, often called "drag-and-drop", is employed in most operating systems using graphical user interfaces, including those mentioned above. The technique is specifically employed in software programs that employ object-based visual editing for drawing or forms creation, such as Visio from Visio Corporation and Visual Basic from Microsoft Corporation. In a communications object system user interface, drag-and-drop operations can be used for creating, editing, associating, dessociating, or deleting communications objects and communications object components. For example, a user could create a new open discussion topic 110 by dragging the open discussion icon 5126 into a workspace window 5141. The dragging action would result in a dialog box prompting the user for the new properties of the discussion topic object (1451, FIG. 29B). The resulting icon 1542 would then be ready for use. The user could then add other communications object system users to this discussion, such as Mary 5146 and Trent 5147, by dragging by dragging their icons from the user palette 5131 and dropping them on top of the discussion group icon 5126. The other examples shown in the workspace 5141 include a closed discussion 5143, two scheduled meetings 5144 and 5145, and a user group 5148 that has been added to one of the discussions 1542, 1543.
The user can maintain multiple workspace windows 5141 pertaining to each of the user's areas of communications interests. For example, a user could organize workspaces by projects, by departments, by priority, and so on. Workspace windows 5141 can be represented in the databases 11, 21, 1301 by folders (115, FIG. 3) or another separate workspace object class. Workspace windows 5141 can also be represented by communications objects 110 in order that multiple users can easily share the same workspace. In this case changes to one user's workspace 5141 would be reflected in the workspaces of all other users who were consumers of this workspace 5141. This same technique can be applied to object palettes 5121 and user palettes 5131.
Besides drag-and-drop, other features of object-oriented graphical user interfaces can be advantageous to a communications object system. This includes the ability to edit the properties of an object or initiate an action on that object by using a special button or a special clicking action with a pointing device. A second feature is the use of graphical dialog boxes for streamlining user input. Graphical dialog boxes could be used to replace many of the input forms required by data exchange methods 141 as described herein. A third feature is graphical selection-action techniques. These allow a pointing device to be used to select one or more screen objects for action by a program command. Multiple screen objects can be selected by using the pointing device to draw a visual box around them. All of these techniques are employed by Visio from Visio Corporation, Visual Basic from Microsoft Corporation, and other object-oriented editing systems designed for graphical user interfaces. All of these techniques could be employed to improve an object-oriented graphical user interface for a communications object system.
Having thus described one particular embodiment of the invention, various alterations, modifications, and improvements will readily occur to those skilled in the art. Such alterations, modifications, and improvements are intended to be part of this disclosure, and are intended to be within the spirit and scope of the invention. Accordingly, the foregoing description is by way of example only and is not intended as limiting. The invention is limited only as defined in the following claims and the equivalents thereto.

Claims (99)

What is claimed is:
1. A node for use in a computer-based communications system which includes multiple nodes arranged and adapted to intercommunicate via a communications network, said node characterized by:
(A) storage means for storing information;
(B) association means for associating portions of said information with metadata, said metadata defining a control structure which is transferred in either direction between said node and a second node of said system to associate with said associated information processes which execute instructions external to said control structure to control communications of said associated information, said metadata including at least one of
(1) update metadata which associates with said associated information a process for determining when said portions of said information associated by said metadata have been updated and transfer metadata which associates a process for controlling the transfer at least a portion of said updated information,
(2) data exchange metadata which associates with said associated information a process for controlling the transfer of feedback information, said feedback information including at least a portion of said information stored at the receiving node, and
(3) receipt processing metadata which associates with said associated information a process for determining the processing of said associated information by comparison to an associated version of said control structure; and
(C) communications means for at least one of
(1) transferring said information, including said metadata defining said control structure, to said second node to control at least one of
(a) transferring said updated in formation to said second node,
(b) receiving said feedback information from said second node, and
(c) processing said feedback information, and
(2) receiving said information, including said metadata defining said control structure, from said second node to control at least one of
(a) receiving said updated information from said second node,
(b) processing said updated information, and
(c) transferring said feedback information to said second node.
2. The node of claim 1 further characterized by processing means for executing said processes associated by said metadata to control communications of said information.
3. The node of claim 2 wherein the instructions executed by said processes associated by said control structure are transferred as part of said information.
4. The node of claim 1 wherein said metadata includes self-reference metadata describing an association with said control structure.
5. The node of claim 2 wherein said processing means processes said feedback information to modify said metadata defining said control structure.
6. The node of claim 1 wherein multiple instances of said metadata are transferred to said node, and wherein at least one of said processes is associated with more than one of said instances.
7. The node of claim 1 wherein multiple instances of said metadata are transferred to said node, and wherein said a portion of said information is associated with more than one of said instances.
8. The node of claim 1 further characterized by unique identifier generation means for generating unique system data uniquely identifying portions of said information in said system; and
wherein said metadata includes unique identifier metadata describing associations between said unique system data and said portions of said information.
9. The node of claim 1 further characterized by unique identifier association means for creating metadata which associates said control structure with at least one unique identifier from among a plurality of unique identifiers stored at said second node.
10. The node of claim 9 wherein said unique identifier is a representation of a human-language name.
11. The node of claim 1 further characterized by version means for generating state data identifying a state of a portion of said information when said portion of said information is changed; and
wherein said metadata includes version metadata associating said state data and said portion of said information.
12. The node of claim 1 wherein said information includes data types and wherein said metadata includes data type metadata associating said data types and said portions of said information.
13. The node of claim 1 wherein said information has data relationships and said metadata includes data relationship metadata describing said data relationships.
14. The node of claim 13 wherein said data relationships include at least one of container, composite, aggregate, and sequence.
15. The node of claim 2 wherein said processing means includes means for translating said information according to a selected markup language based upon processing of said control structure.
16. The node of claim 2 wherein said information includes preference information representing actions to occur in connection with said associated information, and said metadata includes preference metadata describing associations between said preference information and said associated information; and
wherein said processing means includes preference means for processing said preference metadata to control said actions.
17. The node of claim 2, wherein said information includes acknowledgment information representing a transfer of said associated information at least one of to and from said second node, and said metadata includes acknowledgment metadata associating said acknowledgment information, said second node, and said associated information; and
wherein said processing means includes acknowledgment means for processing said acknowledgment metadata to control further actions with regard to communications of said associated information.
18. The node of claim 2 wherein said information includes recipient information representing said second node and said metadata includes recipient metadata associating said recipient information and said associated information; and
wherein said processing means processes said recipient metadata to control communications of said associated information to and from said second node.
19. The node of claim 18, wherein said recipient information is received as said feedback information.
20. The node of claim 18 wherein said recipient information includes a communications network address, and wherein said transfer metadata includes push metadata describing associations between said communications network address and said associated information; and
wherein said processing means includes transfer means for processing said push metadata to transfer said updated information to said communications network address.
21. The node of claim 2, wherein said information includes a communications network server address and polling control data, and wherein said transfer metadata includes pull metadata associating said network server address, said polling control data, and said associated information; and
wherein said processing means includes:
polling trigger means for processing said pull metadata to trigger update processing,
transfer means for processing said update metadata to access a server at said network server address to request transfer of said updated information, and
reception means for receiving said updated information transferred by said server in response to a request and storing said updated information at said node.
22. The node of claim 2, wherein said information includes at least one communications network casting address, and wherein said transfer metadata includes casting metadata associating said casting address and said associated information; and
wherein said processing means includes
monitoring means for processing said casting metadata to monitor said at least one communications network casting address to retrieve said updated information, and
reception means for receiving said updated information from said at least one communications network casting address and storing said updated information at said node.
23. The node of of claim 2, wherein said information includes notification information and said metadata includes notification metadata associating said notification information and said associated information; and
wherein said processing means includes notification means for processing said notification metadata to control notifying at least one of a user and another process when said associated information has been received.
24. The node of claim 2, wherein said information includes secondary recipient information representing a third node, and said metadata includes forwarding metadata associating said third node and said associated information; and
wherein said processing means includes forwarding means for processing said forwarding metadata to control the transfer at least a portion of said associated information to said third node.
25. The node of claim 2 wherein said processing means includes:
request means for processing said data exchange metadata to generate a request to obtain at least a portion of said feedback information from a user; and
input means for receiving said portion of said feedback information input by a user and storing said portion of said feedback information at said node.
26. The node of claim 2 wherein said processing means includes:
query means for applying a query to information at said node to obtain said feedback information.
27. The node of claim 2 wherein said information includes event information representing events, and said metadata includes event metadata associating said event information and said portions of information; and
wherein said processing means includes event means for processing said event metadata to control communications events.
28. The node of claim 27 wherein said event information includes event logging information, and wherein said event metadata includes event logging metadata associating said events and at least one recording process; and
wherein said event means executes said at least one recording process when an associated communications event occurs.
29. The node of claim 2 wherein said information includes access control information and wherein said metadata includes access control metadata describing associations between said access control information and said associated information; and
wherein said processing means includes access control means for processing said access control metadata to control access to said associated information.
30. The node of claim 2 wherein said information includes selection information representing selected portions of said associated information, and said metadata includes selection metadata describing associations between said selection information and said selected portions of said information; and
wherein said processing means includes selection means for processing said selection metadata to select said associated information.
31. The node of claim 2 wherein said metadata includes link metadata associating a portion of secondary information stored at a location separate from said node; and
wherein said processing means includes linking means for processing said link metadata to control communications of said secondary information.
32. The node of claim 31 wherein said linking means retrieves said portion of said secondary information based upon the receipt of predetermined information.
33. The node of claim 2 wherein said information includes encoding information representing processes for at least one of encoding and decoding said information for at least one of transfer and receipt, and said metadata includes encoding metadata describing associations between said encoding information and said associated information; and
wherein said processing means includes encoding means for processing said encoding metadata to select at least one of a plurality of encoding processes.
34. The node of claim 33 wherein said encoding processes include a process for at least one of compression, encryption, digitally signing, file formatting, data translation, and language translation.
35. The node of claim 33 wherein said encoding processes include asymmetric encoding in accordance with one of a plurality of keys which may include public keys or private keys or both of them, and wherein said encoding metadata describes an association to a selected one of the plurality of keys.
36. The node of claim 35 wherein said asymmetric encoding includes at least one of encryption and digital signing.
37. The node of claim 35 wherein said plurality of keys includes a plurality of key pairs, each key pair including a public key and a private key, and
wherein said encoding means includes means for selecting one of the plurality of key pairs; and
wherein said metadata includes key selection metadata describing an association between said portions of information and said selected key pair.
38. The node of claim 2 wherein said information includes transmission information representing processes for transmitting said information, and said metadata includes transmission metadata describing associations between said transmission information and said associated information; and
wherein said processing means includes transmission means for processing said transmission metadata to select at least one of a plurality of transmission processes.
39. The node of claim 2 wherein said information includes termination information, and said metadata includes termination metadata describing associations between said termination information and at least one process to be executed upon deletion of said metadata at said node; and
wherein said processing means includes termination means for processing said termination metadata to execute said at least one process when said metadata is deleted at said node.
40. The node of claim 2 wherein said information includes rules, and said metadata includes rule metadata describing associations between said associated information and said rules; and
wherein said processing means includes rule means for processing at least one associated rule to control processing when a communication event occurs with respect to said associated information.
41. The node of claim 40 wherein said at least one of said rules is a rule control rule defining a process for determining another rule to be processed when a communication event occurs with respect to said associated information; and
wherein said rule processing means processes said rule control rule based upon said associated information to determine a second rule to be processed and processes the second rule.
42. The node of claim 40 wherein at least one of said rules is a data exchange rule defining a process for determining when to transfer said feedback information; and
wherein said rule processing means processes said data exchange rule to execute said process.
43. The node of claim 40 wherein at least one of said rules is an authentication rule defining a process for authenticating a source of received information; and
wherein said rule processing means processes said authentication rule to authenticate said source.
44. The node of claim 40 wherein at least one of said rules is an encoding rule defining an encoding process for encoding transferred information; and
wherein said rule processing means processes said encoding rule to execute said encoding process.
45. The node of claim 40 wherein at least one of said rules is a notification rule defining a notification process for determining notification, of at least one of a user and another process, of the reception of updated information; and
wherein said rule processing means processes said notification rule to execute said notification process.
46. The node of claim 2 wherein said information includes graphical user interface information and said metadata includes graphical user interface metadata describing associations between said graphical user interface information, said metadata, and said associated information; and
wherein said system is further characterized by graphical user interface means for processing said graphical user interface metadata to visually create, edit, delete, or manipulate said metadata.
47. The node of claim 1 wherein the node operates as at least one of a web server and a web client.
48. The node of claim 1 wherein the associations are expressed as at least one of Uniform Resource Locaters (URLs), Uniform Resource Names (URNs), and hypertext links.
49. The node of claim 1 wherein said metadata is encoded as a MIME object when transferred.
50. A method for use at a node of a computer-based communications system which includes multiple nodes arranged and adapted to intercommunicate via a communications network, said method characterized by the steps of:
(A) providing storage means for storing information;
(B) associating portions of said information with metadata, said metadata defining a control structure;
(C) transferring said metadata in at least one direction between said node and a second node of said system to associate with said associated information one or more processes which execute instructions external to said control structure to control communications of said associated information, said metadata including at least one of
(1) update metadata which associates a process for determining when said portions of said information associated by said metadata have been up dated and transfer metadata which associates a process for controlling the transfer at least a portion of said updated information,
(2) data exchange metadata which associates a process for controlling the transfer of feedback information, said feedback information including at least a portion of said information stored at the receiving node, and
(3) receipt processing metadata which associates a process for determining the processing of said associated information by comparison to an associated version of said control structure; and
(D) at least one of
(1) transferring said information, including said metadata defining said control structure, to said second node to control at least one of
(a) transferring said updated information to said second node,
(b) receiving said feedback information from said second node, and
(c) processing said feedback information, and
(2) receiving said information, including said metadata defining said control structure, from said second node to control at least one of
(a) receiving said updated information from said second node,
(b) processing said updated information, and
(c) transferring said feedback information to said second node.
51. The method of claim 50 further characterized by executing said processes associated by said metadata to control communications of said information.
52. The method of claim 51 further including the step of transferring the instructions executed by said processes associated by said control structure as part of said information.
53. The method of claim 50 wherein said metadata includes self-reference metadata describing an association with said control structure.
54. The method of claim 51 wherein said feedback information is processed to modify said metadata defining said control structure.
55. The method of claim 50 further characterized by transferring multiple instances of said metadata to said node, and wherein at least one of said processes is associated with more than one of said instances.
56. The method of claim 50 further characterized by transferring multiple instances of said metadata to said node, and wherein a portion of said information is associated with more than one of said instances.
57. The method of claim 50 further characterized by generating unique system data uniquely identifying portions of said information in said system; and
wherein said metadata includes unique identifier metadata describing associations between said unique system data and said portions of said information.
58. The method of claim 50 further characterized by creating metadata which associates said control structure with at least one unique identifier from among a plurality of unique identifiers stored at said second node.
59. The method of claim 57 wherein said unique identifier is a representation of a human-language name.
60. The method of claim 50 further characterized by generating state data identifying a state of a portion of said information when said portion of said information is changed; and
wherein said metadata includes version metadata associating said state data and said portion of said information.
61. The method of claim 50 wherein said information includes data types and wherein said metadata includes data type metadata associating said data types and said portions of said information.
62. The method of claim 50 wherein said information has data relationships and said metadata includes data relationship metadata describing said data relationships.
63. The method of claim 62 wherein said data relationships include at least one of container, composite, aggregate, and sequence.
64. The method of claim 51 wherein said processing step includes translating said information according to a selected markup language based upon processing of said control structure.
65. The method of claim 51 wherein said information includes preference information representing actions to occur in connection with said associated information, and said metadata includes preference metadata describing associations between said preference information and said associated information; and
wherein said processing means includes preference means for processing said preference metadata to control said actions.
66. The method of claim 51, wherein said information includes acknowledgment information representing a transfer of said associated information at least one of to and from said second node, and said metadata includes acknowledgment metadata associating said acknowledgment information, said second node, and said associated information; and
wherein said processing step includes processing said acknowledgment metadata to control further actions with regard to communications of said associated information.
67. The method of claim 51 wherein said information includes recipient information representing said second node and said metadata includes recipient metadata associating said recipient information and said associated information; and
wherein said processing step processes said recipient metadata to control communications of said associated information to and from said second node.
68. The method of claim 67, wherein said recipient information is received as said feedback information.
69. The method of claim 67 wherein said recipient information includes a communications network address, and wherein said transfer metadata includes push metadata describing associations between said communications network address and said associated information; and
wherein said processing step includes processing said push metadata to transfer said updated information to said communications network address.
70. The method of claim 51, wherein said information includes a communications network server address and polling control data, and wherein said transfer metadata includes pull metadata associating said network server address, said polling control data, and said associated information; and
wherein said processing step includes:
processing said pull metadata to trigger update processing,
processing said update metadata to access a server at said network server address to request transfer of said updated information, and
receiving said updated information transferred by said server in response to a request and storing said updated information at said node.
71. The method of claim 51, wherein said information includes at least one communications network casting address, and wherein said transfer metadata includes casting metadata associating said casting address and said associated information; and
wherein said processing step includes
processing said casting metadata to monitor said at least one communications network casting address to retrieve said updated information, and
receiving said updated information from said at least one communications network casting address and storing said updated information at said node.
72. The method of claim 51, wherein said information includes notification information and said metadata includes notification metadata associating said notification information and said associated information; and
wherein said processing step includes processing said notification metadata to control notifying at least one of a user and another process when said associated information has been received.
73. The method of claim 51, wherein said information includes secondary recipient information representing a third node, and said metadata includes forwarding metadata associating said third node and said associated information; and
wherein said processing step includes processing said forwarding metadata to control the transfer at least a portion of said associated information to said third node.
74. The method of claim 51 wherein said processing step includes:
processing said data exchange metadata to generate a request to obtain at least a portion of said feedback information from a user; and
receiving said portion of said feedback information input by a user and storing said portion of said feedback information at said node.
75. The method of claim 51 wherein said processing step includes:
applying a query to information at said node to obtain said feedback information.
76. The method of claim 51 wherein said information includes event information representing events, and said metadata includes event metadata associating said event information and said portions of information; and
wherein said processing step includes processing said event metadata to control communications events.
77. The method of claim 76 wherein said event information includes event logging information, and wherein said event metadata includes event logging metadata associating said events and at least one recording process; and
wherein said event metadata processing step executes said at least one recording process when an associated communications event occurs.
78. The method of claim 51 wherein said information includes access control information and wherein said metadata includes access control metadata describing associations between said access control information and said associated information; and
wherein said processing step includes processing said access control metadata to control access to said associated information.
79. The method of claim 51 wherein said information includes selection information representing selected portions of said associated information, and said metadata includes selection metadata describing associations between said selection information and said selected portions of said information; and
wherein said processing step includes processing said selection metadata to select said associated information.
80. The method of claim 51 wherein said metadata includes link metadata associating and a portion of secondary information stored at a location separate from said node; and
wherein said processing step includes processing said link metadata to control communications of said secondary information.
81. The method of claim 80 wherein said step of processing link metadata retrieves said portion of said secondary information based upon the receipt of predetermined information.
82. The method of claim 51 wherein said information includes encoding information representing processes for at least one of encoding and decoding said information for at least one of transfer and receipt, and said metadata includes encoding metadata describing associations between said encoding information and said associated information; and
wherein said processing step includes processing said encoding metadata to select at least one of a plurality of encoding processes.
83. The method of claim 82 wherein said encoding processes include at least one of compression, encryption, digital signatures, file formatting, data translation, and language translation.
84. The method of claim 82 wherein said encoding processes include asymmetric encoding in accordance with one of a plurality of keys which may include one or more public and private keys, and wherein said encoding metadata describes an association to a selected one of the plurality of keys.
85. The method of claim 84 wherein said asymmetric encoding includes at least one of encryption and digital signing.
86. The method of claim 84 wherein said plurality of keys includes a plurality of key pairs, each key pair including a public key and a private key, and
wherein said encoding step includes selecting one of the plurality of key pairs; and
wherein said metadata includes key selection metadata describing an association between said portions of information and said selected key pair.
87. The method of claim 51 wherein said information includes transmission information representing processes for transmitting said information, and said metadata includes transmission metadata describing associations between said transmission information and said associated information; and
wherein said processing step includes processing said transmission metadata to select at least one of a plurality of transmission processes.
88. The method of claim 51 wherein said information includes termination information, and said metadata includes termination metadata describing associations between said termination information and at least one process to be executed upon deletion of said metadata at said node; and
wherein said processing step includes processing said termination metadata to execute said at least one process when said metadata is deleted at said node.
89. The method of claim 51 wherein said information includes rules, and said metadata includes rule metadata describing associations between said associated information and said rules; and
wherein said processing step includes processing at least one associated rule to control processing when a communication event occurs with respect to said associated information.
90. The method of claim 89 wherein said at least one of said rules is a rule control rule defining a process for determining another rule to be processed when a communication event occurs with respect to said associated information; and
wherein said rule processing step processes said rule control rule based upon said associated information to determine a second rule to be processed and processes the second rule.
91. The method of claim 89 wherein at least one of said rules is a data exchange rule defining a process for determining when to transfer said feedback information; and
wherein said rule processing step processes said data exchange rule to execute said process.
92. The method of claim 89 wherein at least one of said rules is an authentication rule defining a process for authenticating a source of received information; and
wherein said rule processing step processes said authentication rule to authenticate said source.
93. The method of claim 89 wherein at least one of said rules is an encoding rule defining an encoding process for encoding transferred information; and
wherein said rule processing step processes said encoding rule to execute said encoding process.
94. The method of claim 89 wherein at least one of said rules is a notification rule defining a notification process for determining notification of at least one of a user or another process of the reception of updated information; and
wherein said rule processing step processes said notification rule to execute said notification process.
95. The method of claim 51 wherein said information includes graphical user interface information and said metadata includes graphical user interface metadata describing associations between said graphical user interface information, said metadata, and said associated information; and
wherein said method is further characterized by processing said graphical user interface metadata to visually create, edit, delete, or manipulate said metadata.
96. The method of claim 50 wherein the node operates as at least one of a web server and a web client.
97. The method of claim 50 wherein the associations are expressed as at least one of Uniform Resource Locaters (URLs), Uniform Resource Names (URNs), and hypertext links.
98. The method of claim 50 wherein said metadata is encoded as a MIME object when transferred.
99. A product for use in connection with a digital computer connected to a communication network, to configure and operate the computer as a node of said network, comprising a computer-readable medium and a computer program recorded thereon, the computer program comprising a series of instructions for execution in said computer and when so executed causing the computer to instantiate:
(A) storage means for storing information;
(B) association means for associating portions of said information with metadata, said metadata defining a control structure which is transferred in either direction between said node and another, second node of said network to associate with said associated information processes which execute instructions external to said control structure to control communications of said associated information, said metadata including at least one of
(1) update metadata which associates with said associated information a process for determining when said portions of said information associated by said metadata have been updated and transfer metadata which associates a process for controlling the transfer at least a portion of said updated information,
(2) data exchange metadata which associates with said associated information a process for controlling the transfer of feedback information, said feedback information including at least a portion of said information stored at the receiving node, and
(3) receipt processing metadata which associates with said associated information a process for determining the processing of said associated information by comparison to an associated version of said control structure; and
(C) communications means for at least one of
(1) transferring said information, including said metadata defining said control structure, to said second node to control at least one of
(a) transferring said updated information to said second node,
(b) receiving said feedback information from said second node, and
(c) processing said feedback information, and
(2) receiving said information, including said metadata defining said control structure, from said second node to control at least one of
(a) receiving said updated information from said second node,
(b) processing said updated information, and
(c) transferring said feedback information to said second node.
US09/143,888 1996-02-29 1998-08-31 Computer-based communication system and method using metadata defining a control-structure Expired - Lifetime US6088717A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US09/143,888 US6088717A (en) 1996-02-29 1998-08-31 Computer-based communication system and method using metadata defining a control-structure
US10/068,341 US6757710B2 (en) 1996-02-29 2002-02-05 Object-based on-line transaction infrastructure
US10/859,059 US20050004978A1 (en) 1996-02-29 2004-06-01 Object-based on-line transaction infrastructure

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/609,115 US6044205A (en) 1996-02-29 1996-02-29 Communications system for transferring information between memories according to processes transferred with the information
US08/722,314 US5862325A (en) 1996-02-29 1996-09-27 Computer-based communication system and method using metadata defining a control structure
US09/143,888 US6088717A (en) 1996-02-29 1998-08-31 Computer-based communication system and method using metadata defining a control-structure

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/722,314 Continuation US5862325A (en) 1996-02-29 1996-09-27 Computer-based communication system and method using metadata defining a control structure

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US09/570,675 Continuation US6345288B1 (en) 1989-08-31 2000-05-15 Computer-based communication system and method using metadata defining a control-structure

Publications (1)

Publication Number Publication Date
US6088717A true US6088717A (en) 2000-07-11

Family

ID=27085954

Family Applications (2)

Application Number Title Priority Date Filing Date
US08/722,314 Expired - Lifetime US5862325A (en) 1996-02-29 1996-09-27 Computer-based communication system and method using metadata defining a control structure
US09/143,888 Expired - Lifetime US6088717A (en) 1996-02-29 1998-08-31 Computer-based communication system and method using metadata defining a control-structure

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US08/722,314 Expired - Lifetime US5862325A (en) 1996-02-29 1996-09-27 Computer-based communication system and method using metadata defining a control structure

Country Status (5)

Country Link
US (2) US5862325A (en)
EP (1) EP0954782A4 (en)
AU (1) AU702509B2 (en)
IL (1) IL125963A0 (en)
WO (1) WO1997032251A1 (en)

Cited By (598)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000072178A1 (en) * 1999-05-20 2000-11-30 Lancer Partnership, Ltd. A beverage dispenser including an improved electronic control system
WO2000077584A1 (en) * 1999-06-11 2000-12-21 Honeywell Limited Method and system for remotely monitoring time variant data
WO2000077594A2 (en) * 1999-06-10 2000-12-21 Ec-Enabler Ltd. A method and system for transferring information between one computer application to another
US6178506B1 (en) * 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US6185600B1 (en) * 1997-12-08 2001-02-06 Hewlett-Packard Company Universal viewer/browser for network and system events using a universal user interface generator, a generic product specification language, and product specific interfaces
US6199074B1 (en) * 1997-10-09 2001-03-06 International Business Machines Corporation Database backup system ensuring consistency between primary and mirrored backup database copies despite backup interruption
US6209005B1 (en) * 1996-12-23 2001-03-27 Apple Computer, Inc. Method and apparatus for generating and linking documents to contacts in an organizer
US6216134B1 (en) * 1998-06-25 2001-04-10 Microsoft Corporation Method and system for visualization of clusters and classifications
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
WO2001042876A2 (en) * 1999-12-03 2001-06-14 Intrado, Inc. Internet based automated outbound message delivery method and system
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6260070B1 (en) * 1998-06-30 2001-07-10 Dhaval N. Shah System and method for determining a preferred mirrored service in a network by evaluating a border gateway protocol
US6263491B1 (en) * 1998-10-02 2001-07-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US6266667B1 (en) * 1998-01-15 2001-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Information routing
US6272677B1 (en) * 1998-08-28 2001-08-07 International Business Machines Corporation Method and system for automatic detection and distribution of code version updates
US6272542B1 (en) * 1998-12-10 2001-08-07 International Business Machines Corporation Method and apparatus for managing data pushed asynchronously to a pervasive computing client
US6292802B1 (en) * 1997-12-22 2001-09-18 Hewlett-Packard Company Methods and system for using web browser to search large collections of documents
US6298381B1 (en) 1998-10-20 2001-10-02 Cisco Technology, Inc. System and method for information retrieval regarding services
US20010034720A1 (en) * 2000-03-07 2001-10-25 David Armes System for facilitating a transaction
US20010039588A1 (en) * 2000-04-05 2001-11-08 One Corporation Past-history informations
US6317751B1 (en) * 1998-09-28 2001-11-13 Merrill Lynch & Co., Inc. Compliance archival data process and system
US20010044932A1 (en) * 2000-01-25 2001-11-22 Keiji Hashimoto Automatic program generation technology using data structure resolution unit
US6324553B1 (en) * 1997-11-26 2001-11-27 International Business Machines Corporation Apparatus and method for the manual selective blocking of images
WO2001090949A1 (en) * 2000-05-22 2001-11-29 Realnetworks, Inc. System and method of organizing and editing metadata
US20010049729A1 (en) * 2000-03-20 2001-12-06 Carolan Sean E. Method and apparatus for coordinating a change in service provider between a client and a server
US6336029B1 (en) 1996-12-02 2002-01-01 Chi Fai Ho Method and system for providing information in response to questions
US20020002540A1 (en) * 2000-06-30 2002-01-03 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US20020023122A1 (en) * 2000-04-27 2002-02-21 Polizzi Kathleen Riddell Method and apparatus for processing jobs on an enterprise-wide computer system
WO2002017199A1 (en) * 2000-08-24 2002-02-28 Specialty Merchandise Corporation System and method for facilitating business in a computer network
US6356924B2 (en) 1997-11-26 2002-03-12 International Business Machines Corporation Configurable disablement of display objects in a browser
US20020032804A1 (en) * 1998-10-02 2002-03-14 Hunt Galen C. Heavyweight and lightweight instrumentation
WO2002025550A1 (en) * 2000-09-20 2002-03-28 Outtask, Inc. Method and system for resume storage and retrieval
US6374401B1 (en) * 1999-03-29 2002-04-16 International Business Machines Corporation System, method, and program for updating registry objects with a cross-platform installation program
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
WO2002031744A1 (en) * 2000-10-13 2002-04-18 Bong Kyun Oh Computer system for purchasing and managing pets and a method thereof
WO2002033934A1 (en) * 2000-10-17 2002-04-25 Mode International Limited Data distribution method and apparatus
US6381628B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Summarized application profiling and quick network profiling
US6381735B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Dynamic classification of sections of software
US6381640B1 (en) * 1998-09-11 2002-04-30 Genesys Telecommunications Laboratories, Inc. Method and apparatus for automated personalization and presentation of workload assignments to agents within a multimedia communication center
US6389398B1 (en) * 1999-06-23 2002-05-14 Lucent Technologies Inc. System and method for storing and executing network queries used in interactive voice response systems
US6397222B1 (en) * 1998-08-07 2002-05-28 Paul Zellweger Method and apparatus for end-user management of a content menu on a network
US20020069223A1 (en) * 2000-11-17 2002-06-06 Goodisman Aaron A. Methods and systems to link data
US20020069249A1 (en) * 2000-11-14 2002-06-06 Fuji Xerox Co., Ltd. Systems and methods for managing electronic communications using various negotiation techniques
US6405202B1 (en) * 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US6405212B1 (en) * 1999-09-27 2002-06-11 Oracle Corporation Database system event triggers
US6404337B1 (en) * 1999-10-28 2002-06-11 Brivo Systems, Inc. System and method for providing access to an unattended storage
WO2002046954A1 (en) * 2000-12-08 2002-06-13 Wmode Inc. System and method to provide real time transaction validation and billing via a communications network
US20020073415A1 (en) * 2000-12-13 2002-06-13 Kim In-Soo System and method for upgrading device driver
US20020087979A1 (en) * 2000-11-16 2002-07-04 Dudkiewicz Gil Gavriel System and method for determining the desirability of video programming events using keyword matching
US20020085714A1 (en) * 2000-12-28 2002-07-04 Wataru Inoha Contents recording apparatus, recording medium, contents reproducing apparatus, contents transmission method, transmission medium, and contents reception method
US20020100046A1 (en) * 2000-11-16 2002-07-25 Dudkiewicz Gil Gavriel System and method for determining the desirability of video programming events
US20020103795A1 (en) * 2001-01-30 2002-08-01 Katsumi Kanasaki Flexible method and system for managing addresses
US6430558B1 (en) * 1999-08-02 2002-08-06 Zen Tech, Inc. Apparatus and methods for collaboratively searching knowledge databases
US20020108115A1 (en) * 2000-12-11 2002-08-08 The Associated Press News and other information delivery system and method
US20020107706A1 (en) * 2001-02-02 2002-08-08 Oliver Mitchell B. Virtual negotiation
US6434546B1 (en) * 1998-12-22 2002-08-13 Xerox Corporation System and method for transferring attribute values between search queries in an information retrieval system
US6442598B1 (en) * 1997-10-27 2002-08-27 Microsoft Corporation System and method for delivering web content over a broadcast medium
DE10109908A1 (en) * 2001-02-20 2002-08-29 Siemens Ag Method and account management system for billing services performed in a telecommunications network
US20020120370A1 (en) * 2000-12-22 2002-08-29 Gopal Parupudi Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US20020119788A1 (en) * 2000-04-05 2002-08-29 Gopal Parupudi Context-aware and location-aware cellular phones and methods
US6446088B1 (en) * 1997-04-01 2002-09-03 The Board Of Trustees Of The University Of Illinois Application-directed variable-granularity caching and consistency management
US6446121B1 (en) 1998-05-26 2002-09-03 Cisco Technology, Inc. System and method for measuring round trip times in a network using a TCP packet
US20020122055A1 (en) * 2000-12-22 2002-09-05 Gopal Parupudi Environment-interactive context-aware devices and methods
US20020124067A1 (en) * 2000-12-22 2002-09-05 Gopal Parupudi Methods and systems for context-aware policy determination and enforcement
US20020133544A1 (en) * 2001-03-19 2002-09-19 Kunio Aoike Information-display system, an information-display method, an information-display server, and an information-display program
US20020133568A1 (en) * 2001-02-20 2002-09-19 Smith Richard A. Individualized network information server
US20020138649A1 (en) * 2000-10-04 2002-09-26 Brian Cartmell Providing services and information based on a request that includes a unique identifier
US6466970B1 (en) * 1999-01-27 2002-10-15 International Business Machines Corporation System and method for collecting and analyzing information about content requested in a network (World Wide Web) environment
US20020157091A1 (en) * 2001-04-20 2002-10-24 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US20020165895A1 (en) * 2001-02-23 2002-11-07 International Business Machines Algorithm for determining piece-wise homogeneity of data
US20020165875A1 (en) * 2001-05-04 2002-11-07 Verta Patrick A. Data capture and management system
EP1262968A2 (en) * 2001-05-31 2002-12-04 Victor Company of Japan, Ltd. Method of managing the copying of contents-representing data
US20020184249A1 (en) * 2001-06-05 2002-12-05 Koichi Shibata Image data management method of multiple sets of image data
US20020184493A1 (en) * 2001-06-04 2002-12-05 Rees Robert Thomas Owen Digital certificate expiry notification
US6493720B1 (en) * 1998-01-26 2002-12-10 International Business Machines Corporation Method and system for synchronization of metadata in an information catalog
US6493748B1 (en) * 1998-03-05 2002-12-10 Fujitsu Limited Information management system, local computer, server computer, and recording medium
US20020188761A1 (en) * 2000-09-28 2002-12-12 Chikirivao Bill S. Data-type definition driven dynamic business component instantiation and execution framework
US6498921B1 (en) 1999-09-01 2002-12-24 Chi Fai Ho Method and system to answer a natural-language question
US6499137B1 (en) 1998-10-02 2002-12-24 Microsoft Corporation Reversible load-time dynamic linking
US20020199001A1 (en) * 2001-02-25 2002-12-26 Storymail, Inc. System and method for conducting a secure response communication session
US20030004952A1 (en) * 1999-10-18 2003-01-02 Mark Nixon Accessing and updating a configuration database from distributed physical locations within a process control system
US20030004946A1 (en) * 2001-06-28 2003-01-02 Vandenavond Todd M. Package labeling
US6507351B1 (en) * 1998-12-09 2003-01-14 Donald Brinton Bixler System for managing personal and group networked information
US6519642B1 (en) * 1997-01-24 2003-02-11 Peregrine Force, Inc. System and method for creating, executing and maintaining cross-enterprise processes
US20030041155A1 (en) * 1999-05-14 2003-02-27 Nelson Eric A. Aircraft data communications services for users
US6532269B2 (en) * 1996-08-05 2003-03-11 Matsushita Electric Industrial Co., Ltd. Data transmitter, data receiver, processor, equipment managing device, equipment managing system, data transmitting-receiving system, and medium
US20030055667A1 (en) * 2000-02-23 2003-03-20 Flavio Sgambaro Information system and method
US20030055975A1 (en) * 1999-05-14 2003-03-20 Nelson Eric A. Aircraft data services
US6539077B1 (en) * 1998-06-05 2003-03-25 Netnumber.Com, Inc. Method and apparatus for correlating a unique identifier, such as a PSTN telephone number, to an internet address to enable communications over the internet
US20030061060A1 (en) * 2001-09-27 2003-03-27 I2 Technologies Us, Inc. Dynamic database redirection using semantic taxonomy information
US20030061365A1 (en) * 2001-03-14 2003-03-27 Microsoft Corporation Service-to-service communication for network services
US6546553B1 (en) 1998-10-02 2003-04-08 Microsoft Corporation Service installation on a base function and provision of a pass function with a service-free base function semantic
US20030074415A1 (en) * 2001-09-25 2003-04-17 Bates Cary L. Conditional promotion of bookmarks
US6557012B1 (en) * 2000-04-22 2003-04-29 Oracle Corp System and method of refreshing and posting data between versions of a database table
US6560592B1 (en) * 1998-03-19 2003-05-06 Micro Data Base Systems, Inc. Multi-model computer database storage system with integrated rule engine
US20030093335A1 (en) * 1999-05-25 2003-05-15 Kia Silverbrook Method and system for online purchasing using coded marks
US20030096600A1 (en) * 2001-11-16 2003-05-22 Lewis John Ervin System for the storage and retrieval of messages
US6571240B1 (en) 2000-02-02 2003-05-27 Chi Fai Ho Information processing for searching categorizing information in a document based on a categorization hierarchy and extracted phrases
US20030101269A1 (en) * 2001-11-26 2003-05-29 Eastman Kodak Company Device interface agent
US20030101283A1 (en) * 2001-11-16 2003-05-29 Lewis John Ervin System for translation and communication of messaging protocols into a common protocol
US20030110212A1 (en) * 2001-11-16 2003-06-12 Lewis John Ervin System for customer access to messaging and configuration data
US20030109248A1 (en) * 2001-11-16 2003-06-12 Lewis John Ervin System and method for querying message information
US20030110096A1 (en) * 1999-10-28 2003-06-12 Naiem Dathi Method, system, and apparatus for executing open services
US20030115176A1 (en) * 2000-01-07 2003-06-19 Bobroff Peter James Information system
US20030120601A1 (en) * 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US20030135647A1 (en) * 2002-01-16 2003-07-17 International Business Machines Corporation Web browser control of telephone directories
US20030140091A1 (en) * 2002-01-16 2003-07-24 International Business Machines Corporation Telephone number capture from Web page
US20030149752A1 (en) * 2001-10-05 2003-08-07 Baldwin Duane Mark Storage area network methods and apparatus for communication and interfacing with multiple platforms
US20030153302A1 (en) * 2001-11-16 2003-08-14 Lewis John Ervin System for the centralized storage of wireless customer information
US20030158824A1 (en) * 2000-09-25 2003-08-21 Hideyuki Aisu Electronic transaction mediation method, electronic transaction mediation apparatus, and combination generating method
US6615230B2 (en) * 1994-11-15 2003-09-02 Fujitsu Limited Data access right management apparatus in a data-independent computer system
US6615231B1 (en) * 1999-12-15 2003-09-02 Microsoft Corporation System and method for directing requests to specific processing
US6629123B1 (en) 1998-10-02 2003-09-30 Microsoft Corporation Interception of unit creation requests by an automatic distributed partitioning system
US6626957B1 (en) * 1999-10-01 2003-09-30 Microsoft Corporation Markup language content and content mapping
US20030187996A1 (en) * 2001-11-16 2003-10-02 Cardina Donald M. Methods and systems for routing messages through a communications network based on message content
US20030188290A1 (en) * 2001-08-29 2003-10-02 International Business Machines Corporation Method and system for a quality software management process
US20030189490A1 (en) * 2002-04-03 2003-10-09 3M Innovative Properties Company Radio-frequency indentification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
US6633903B1 (en) * 2000-03-23 2003-10-14 Monkeymedia, Inc. Method and article of manufacture for seamless integrated searching
US20030204413A1 (en) * 2002-04-29 2003-10-30 Riff Kenneth M. Personalization software for implanted medical device patients
US20030212888A1 (en) * 1998-08-26 2003-11-13 Wildish Michael Andrew System and method of looking up and validating a digital certificate in one pass
US20030220923A1 (en) * 2002-05-23 2003-11-27 International Business Machines Corporation Mechanism for running parallel application programs on metadata controller nodes
US20030221164A1 (en) * 2002-03-25 2003-11-27 Williams Michael John System
US20030229543A1 (en) * 2002-06-10 2003-12-11 Zimmerman Shannon M. Centralized management of packaging data with rule-based content validation
US6665842B2 (en) * 1997-06-23 2003-12-16 Sun Microsystems, Inc. Adaptive font sizes for network browsing
EP1370965A1 (en) * 2001-03-14 2003-12-17 Microsoft Corporation Service-to-service communication for network services
US20030233422A1 (en) * 2002-06-12 2003-12-18 Andras Csaszar Method and apparatus for creation, publication and distribution of digital objects through digital networks
US6671715B1 (en) 2000-01-21 2003-12-30 Microstrategy, Inc. System and method for automatic, real-time delivery of personalized informational and transactional data to users via high throughput content delivery device
US20040003287A1 (en) * 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
US6691309B1 (en) * 2000-02-25 2004-02-10 International Business Machines Corporation Long term archiving of digital information
US6694309B2 (en) * 2000-05-30 2004-02-17 Outlooksoft Corporation Method and system for facilitating networked information exchange
US20040039992A1 (en) * 2002-08-23 2004-02-26 Lg Electronics Inc. Electronic document request/supply method based on XML
US20040039755A1 (en) * 2002-06-05 2004-02-26 Matthew Kunze Metadata relationships
US20040044563A1 (en) * 2000-01-18 2004-03-04 Valuestar, Inc. System and method for real-time updating service provider ratings
US6704737B1 (en) * 1999-10-18 2004-03-09 Fisher-Rosemount Systems, Inc. Accessing and updating a configuration database from distributed physical locations within a process control system
US6704885B1 (en) * 2000-07-28 2004-03-09 Oracle International Corporation Performing data backups with a stochastic scheduler in a distributed computing environment
US20040059624A1 (en) * 2002-08-27 2004-03-25 John Wantulok Systems and methods for analyzing customer surveys
US6718347B1 (en) * 1999-01-05 2004-04-06 Emc Corporation Method and apparatus for maintaining coherence among copies of a database shared by multiple computers
US20040068532A1 (en) * 2002-09-13 2004-04-08 Dewing Shane R. System for supporting production, management and delivery of media content for wireless devices
US20040073555A1 (en) * 2002-03-15 2004-04-15 Dennis Hevener Web callbook interface for amateur radio logging systems
US20040073613A1 (en) * 2002-09-23 2004-04-15 Sharp Laboratories Of America, Inc. System and method for automatic digital document processing
US6724724B1 (en) 1999-01-21 2004-04-20 Cisco Technology, Inc. System and method for resolving an electronic address
US20040078464A1 (en) * 1999-09-16 2004-04-22 Rajan Sreeranga P. Method and apparatus for enabling real time monitoring and notification of data updates for WEB-based data synchronization services
US6731927B1 (en) 2000-07-14 2004-05-04 Context Connect, Inc. System and method for context association
US20040087300A1 (en) * 2001-11-16 2004-05-06 Lewis John Ervin System and method for providing message notification
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6742003B2 (en) 2001-04-30 2004-05-25 Microsoft Corporation Apparatus and accompanying methods for visualizing clusters of data and hierarchical cluster classifications
US6750883B1 (en) 2000-04-05 2004-06-15 Microsoft Corporation Identity-based context aware computing systems and methods
US20040132433A1 (en) * 2000-07-14 2004-07-08 Stern Robert A. System and method for directory services and e-commerce across multi-provider networks
US20040133629A1 (en) * 2002-02-01 2004-07-08 Brian Reynolds Methods, systems and devices for automated web publishing and distribution
US20040148314A1 (en) * 2003-01-29 2004-07-29 Wright Robert Hollis Systems and methods for facilitating information retrieval in a telecommunications environment
US20040148567A1 (en) * 2002-11-14 2004-07-29 Lg Electronics Inc. Electronic document versioning method and updated document supply method using version number based on XML
US20040153537A1 (en) * 2000-09-06 2004-08-05 Xanboo, Inc. Adaptive method for polling
US6775688B1 (en) * 1999-04-09 2004-08-10 Canon Kabushiki Kaisha Data processing apparatus and data processing method
US20040158496A1 (en) * 2001-09-27 2004-08-12 I2 Technologies Us, Inc. Order acceleration through user document storage and reuse
US6779002B1 (en) * 2000-06-13 2004-08-17 Sprint Communications Company L.P. Computer software framework and method for synchronizing data across multiple databases
US6795860B1 (en) 1999-04-05 2004-09-21 Cisco Technology, Inc. System and method for selecting a service with dynamically changing information
US20040193732A1 (en) * 1998-09-09 2004-09-30 At&T Wireless Services, Inc. Method and apparatus for data communication utilizing the North American Terrestrial System
US20040192364A1 (en) * 1998-06-05 2004-09-30 Ranalli Douglas J. Method and apparatus for accessing a network computer to establish a push-to-talk session
US20040193510A1 (en) * 2003-03-25 2004-09-30 Catahan Nardo B. Modeling of order data
US20040199923A1 (en) * 2003-04-07 2004-10-07 Russek David J. Method, system and software for associating atributes within digital media presentations
US20040220937A1 (en) * 2003-04-30 2004-11-04 International Business Machines Corporation Integration of business process and use of fields in a master database
US20040220936A1 (en) * 1999-07-09 2004-11-04 Microsoft Corporation Method and system for modifying host application functionality based upon downloaded content
US20040225958A1 (en) * 2001-02-15 2004-11-11 David Halpert Automatic transfer and expansion of application-specific data for display at a website
US20040243547A1 (en) * 2001-07-16 2004-12-02 Rupesh Chhatrapati Method and apparatus for calendaring reminders
US20040249890A1 (en) * 2003-06-05 2004-12-09 International Business Machines Corporation Method and system for notification of electronic message reply requirements
US20040255115A1 (en) * 2000-06-27 2004-12-16 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20050004941A1 (en) * 2001-11-16 2005-01-06 Maria Kalker Antonius Adrianus Cornelis Fingerprint database updating method, client and server
US6848077B1 (en) * 2000-07-13 2005-01-25 International Business Machines Corporation Dynamically creating hyperlinks to other web documents in received world wide web documents based on text terms in the received document defined as of interest to user
US20050019081A1 (en) * 2003-07-25 2005-01-27 3M Innovative Properties Company Apparatus and method for handling linerless label tape
US20050020307A1 (en) * 2000-04-05 2005-01-27 Microsoft Corporation Context aware computing devices having a common interface and related methods
US20050044171A1 (en) * 2003-08-21 2005-02-24 3M Innovative Properties Company Centralized management of packaging data having modular remote device control architecture
US20050050052A1 (en) * 2003-08-20 2005-03-03 3M Innovative Properties Company Centralized management of packaging data with artwork importation module
US20050050142A1 (en) * 2003-08-28 2005-03-03 Aligo Inc. Method and framework for transaction synchronization
US20050055351A1 (en) * 2003-09-05 2005-03-10 Oracle International Corporation Apparatus and methods for transferring database objects into and out of database systems
US20050060266A1 (en) * 2000-06-27 2005-03-17 Microsoft Corporation Method and system for limiting the use of user-specific software features
US20050074104A1 (en) * 1997-03-07 2005-04-07 Web Telephony Llc Internet controlled telephone system
US20050081034A1 (en) * 2001-03-09 2005-04-14 Pkware, Inc. Method and system for asymmetrically encrypting .ZIP files
US20050080801A1 (en) * 2000-05-17 2005-04-14 Vijayakumar Kothandaraman System for transactionally deploying content across multiple machines
US20050080800A1 (en) * 2000-04-05 2005-04-14 Microsoft Corporation Context aware computing devices and methods
US20050085193A1 (en) * 2002-02-18 2005-04-21 Infineon Technologies Ag Control system and method for operating a transceiver
US20050091376A1 (en) * 2001-10-12 2005-04-28 Helfman Nadav B. Apparatus and method for optimized and secured reflection of network services to remote locations
US20050097057A1 (en) * 2000-06-27 2005-05-05 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6892238B2 (en) 1999-01-27 2005-05-10 International Business Machines Corporation Aggregating and analyzing information about content requested in an e-commerce web environment to determine conversion rates
US20050108724A1 (en) * 2001-10-15 2005-05-19 Keith Sterling Object distribution
US20050108556A1 (en) * 1999-12-17 2005-05-19 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US20050114224A1 (en) * 2003-11-24 2005-05-26 Hodges Donna K. Methods for providing communications services
US20050125544A1 (en) * 2003-12-04 2005-06-09 Yongjun Zhao Methods and apparatuses for facilitating online communications between parties
US20050132331A1 (en) * 2003-12-15 2005-06-16 Wood Joseph S. Assisting in configuring network devices
US20050138088A1 (en) * 2001-03-09 2005-06-23 Yuri Basin System and method for manipulating and managing computer archive files
US20050144293A1 (en) * 2003-11-21 2005-06-30 Microsoft Corporation Method to provide synch notifications to client devices
US20050160088A1 (en) * 2001-05-17 2005-07-21 Todd Scallan System and method for metadata-based distribution of content
US20050183090A1 (en) * 1998-10-02 2005-08-18 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US20050187888A1 (en) * 2004-02-19 2005-08-25 William Sherman Method for associating information pertaining to a meter data acquisition system
US20050203917A1 (en) * 2004-03-12 2005-09-15 Ocean And Coastal Environmental Sensing, Inc. System and method for delivering information on demand
WO2005091138A1 (en) * 2004-03-16 2005-09-29 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US20050223015A1 (en) * 1998-12-28 2005-10-06 Panasonic Communications Co., Ltd. Network facsimile apparatus
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
EP1596340A2 (en) 2004-05-14 2005-11-16 DaimlerChrysler AG Communication system for collection of duty fees
US6970933B1 (en) 1999-07-15 2005-11-29 F5 Networks, Inc. Enabling application level persistence between a server and another resource over a network
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US20050267928A1 (en) * 2004-05-11 2005-12-01 Anderson Todd J Systems, apparatus and methods for managing networking devices
US6973455B1 (en) * 1999-03-03 2005-12-06 Emc Corporation File server system providing direct data sharing between clients with a server acting as an arbiter and coordinator
US20050278270A1 (en) * 2004-06-14 2005-12-15 Hewlett-Packard Development Company, L.P. Data services handler
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US6983463B1 (en) 1998-10-02 2006-01-03 Microsoft Corporation Network independent profiling of applications for automatic partitioning and distribution in a distributed computing environment
US20060021014A1 (en) * 2001-01-19 2006-01-26 Hartman Robert C Managed services platform
US20060031328A1 (en) * 2004-07-13 2006-02-09 Malik Dale W Electronic message distribution system
US6999973B1 (en) * 1999-11-18 2006-02-14 International Business Machines Corporation Information gathering facility employing dictionary file containing multiple inquires
US20060047789A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation Rule-based filtering and alerting
US20060047464A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation RFID server internals design
US20060055508A1 (en) * 2004-09-01 2006-03-16 Microsoft Corporation Security techniques in the RFID framework
US20060064465A1 (en) * 2004-09-17 2006-03-23 Karl Fuerst Advanced message mapping with sub-object key mapping
US20060074916A1 (en) * 2004-08-19 2006-04-06 Storage Technology Corporation Method, apparatus, and computer program product for automatically migrating and managing migrated data transparently to requesting applications
US7027432B2 (en) 2000-03-20 2006-04-11 At&T Corp. Method and apparatus for coordinating a change in service provider between a client and a server with identity based service access management
US20060080344A1 (en) * 2002-12-11 2006-04-13 Leader Technologies, Inc. Radio/telephony interoperability system
US20060085459A1 (en) * 2001-09-01 2006-04-20 International Business Machines Corporation Data storage system having a unified container layer for an active data store
US20060089913A1 (en) * 2000-07-13 2006-04-27 Amit Jaipuria Method and apparatus for optimizing networking potential using a secured system for an online community
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US20060106810A1 (en) * 2004-11-18 2006-05-18 Edwards Andrew S M Publishing documents in a publish/subscribe data processing system
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7054841B1 (en) * 2001-09-27 2006-05-30 I2 Technologies Us, Inc. Document storage and classification
US20060123057A1 (en) * 2002-03-29 2006-06-08 Panasas, Inc. Internally consistent file system image in distributed object-based data storage
US20060136514A1 (en) * 1998-09-01 2006-06-22 Kryloff Sergey A Software patch generator
US20060143180A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143714A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143691A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143251A1 (en) * 2000-03-09 2006-06-29 Pkware,Inc. System and method for manipulating and managing computer archive files
US20060143252A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143199A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060155788A1 (en) * 2000-03-09 2006-07-13 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060161974A1 (en) * 2005-01-14 2006-07-20 Citrix Systems, Inc. A method and system for requesting and granting membership in a server farm
US20060173758A1 (en) * 2001-08-13 2006-08-03 Brian Minear System and method for providing subscribed applications on wireless devices over a wireless network
US20060178856A1 (en) * 2005-02-04 2006-08-10 Keith Roberts Systems and methods for monitoring transaction devices
US20060179028A1 (en) * 2005-02-04 2006-08-10 Charles Bram Rules-based system architecture and systems using the same
US20060179058A1 (en) * 2005-02-04 2006-08-10 Charles Bram Methods and systems for licensing computer software
US20060200830A1 (en) * 2002-06-27 2006-09-07 Yeap Hwee H System and method for cross-referencing information in an enterprise system
US20060218479A1 (en) * 1996-09-03 2006-09-28 Damon Torres Automated content scheduler and displayer
US7117198B1 (en) * 2000-11-28 2006-10-03 Ip Capital Group, Inc. Method of researching and analyzing information contained in a database
US20060236385A1 (en) * 2005-01-14 2006-10-19 Citrix Systems, Inc. A method and system for authenticating servers in a server farm
US20060271606A1 (en) * 2005-05-25 2006-11-30 Tewksbary David E Version-controlled cached data store
US20060269148A1 (en) * 2004-11-14 2006-11-30 Emanuel Farber Systems and methods for data coding, transmission, storage and decoding
US20060271583A1 (en) * 2005-05-25 2006-11-30 Microsoft Corporation Dimension member sliding in online analytical processing
US20060270386A1 (en) * 2005-05-31 2006-11-30 Julie Yu Wireless subscriber billing and distribution
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US20070038681A1 (en) * 2005-08-10 2007-02-15 Spare Backup, Inc. System and method of remote storage of data through connection from a server to a client
US20070050395A1 (en) * 2005-08-25 2007-03-01 Microsoft Corporation Secure schema identifier generation
US20070067394A1 (en) * 2005-09-16 2007-03-22 Neil Adams External e-mail detection and warning
US20070073871A1 (en) * 2005-09-26 2007-03-29 Research In Motion Limited Electronic messaging changed recipients detection and notification
US7200804B1 (en) * 1998-12-08 2007-04-03 Yodlee.Com, Inc. Method and apparatus for providing automation to an internet navigation application
US20070088650A1 (en) * 2001-03-15 2007-04-19 Aware, Inc. Systems and methods for information management over a distributed network
US20070094244A1 (en) * 1994-09-02 2007-04-26 Wolfe Mark A System and Method for Enhanced Information Retrieval
US7213061B1 (en) * 1999-04-29 2007-05-01 Amx Llc Internet control system and method
US7222147B1 (en) * 2000-05-20 2007-05-22 Ciena Corporation Processing network management data in accordance with metadata files
US20070124385A1 (en) * 2005-11-18 2007-05-31 Denny Michael S Preference-based content distribution service
US20070130273A1 (en) * 2004-01-22 2007-06-07 Research In Motion Limited Mailbox pooling pre-empting criteria
US20070134641A1 (en) * 2005-12-08 2007-06-14 Mobicom Corporation Personalized content delivery
US20070136418A1 (en) * 1996-10-08 2007-06-14 Mark Wolfe Communicating Information Relating to a Network Resource
US20070136426A1 (en) * 2005-12-10 2007-06-14 Smith Matthew T Process of Decentralized Distribution of E-mail Messages
US20070153342A1 (en) * 2006-01-05 2007-07-05 Sand Anne R Display and editing of documents described by schemas
US20070157101A1 (en) * 2006-01-04 2007-07-05 Eric Indiran Systems and methods for transferring data between computing devices
US20070162444A1 (en) * 2006-01-12 2007-07-12 Microsoft Corporation Abstract pipeline component connection
US20070192474A1 (en) * 2000-05-05 2007-08-16 Orbital Data Corporation Personalized Content Delivery Using Peer-To-Peer Precaching
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US20070198182A1 (en) * 2004-09-30 2007-08-23 Mona Singh Method for incorporating images with a user perspective in navigation
US20070208768A1 (en) * 2004-05-21 2007-09-06 Pascal Laik Modeling of activity data
US20070220061A1 (en) * 2005-06-21 2007-09-20 Oren Tirosh Method and system for tracking an operation performed on an information asset with metadata associated therewith
US20070226734A1 (en) * 2006-03-03 2007-09-27 Microsoft Corporation Auxiliary display gadget for distributed content
US7277919B1 (en) 1999-03-19 2007-10-02 Bigfix, Inc. Relevance clause for computed relevance messaging
US20070233708A1 (en) * 2006-03-28 2007-10-04 Andrew Baio Accessing an events repository
US20070228161A1 (en) * 2004-05-17 2007-10-04 American Express Travel Related Services Company, Inc. Limited use pin system and method
US20070242082A1 (en) * 2006-03-23 2007-10-18 Arthur Lathrop Scalable vector graphics, tree and tab as drag and drop objects
US20070245019A1 (en) * 2006-04-12 2007-10-18 United Video Properties, Inc. Interactive media content delivery using a backchannel communications network
US7287084B1 (en) 1999-07-15 2007-10-23 F5 Networks, Inc. Enabling encryption of application level persistence between a server and a client
US20070260636A1 (en) * 2006-03-28 2007-11-08 Andrew Baio Creating and viewing private events in an envents repository
US20070259325A1 (en) * 2006-04-22 2007-11-08 Clapper Rock L Internet-based method and system for human-human question and answer sessions in delayed and real time
US20070271602A1 (en) * 2000-02-28 2007-11-22 Edentity Limited Information processing system and method
US20070282859A1 (en) * 2006-04-26 2007-12-06 Click Forensics, Inc. Method for collecting online visit activity
US7317697B2 (en) 2001-11-16 2008-01-08 At&T Mobility Ii Llc System for handling file attachments
US20080022220A1 (en) * 1998-10-13 2008-01-24 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US7343419B1 (en) * 2000-10-05 2008-03-11 Aol Llc Rerouting media to selected media applications
US20080065740A1 (en) * 2006-09-08 2008-03-13 Andrew Baio Republishing group event data
US20080065599A1 (en) * 2006-09-08 2008-03-13 Andrew Baio Generating event data display code
US7346695B1 (en) 2002-10-28 2008-03-18 F5 Networks, Inc. System and method for performing application level persistence
US20080104258A1 (en) * 2006-10-30 2008-05-01 Gestalt, Llc System and method for dynamic data discovery in service oriented networks with peer-to-peer based communication
US20080120204A1 (en) * 2006-10-31 2008-05-22 Caterpillar Inc. Method for transferring product service records
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US20080134018A1 (en) * 1999-04-26 2008-06-05 Mainstream Scientific, Llc Component for Coordinating the Accessing and Rendering of an Application Media Package
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US20080148183A1 (en) * 2006-12-18 2008-06-19 Michael Danninger Method and system for providing themes for software applications
US7392254B1 (en) * 1998-10-16 2008-06-24 Jenkins Steven R Web-enabled transaction and matter management system
US20080155086A1 (en) * 2006-12-22 2008-06-26 Autiq As Agent management system
US20080166972A1 (en) * 2007-01-04 2008-07-10 Brian Stuart Shiver Real-time RSL monitoring in a web-based application
US7401025B1 (en) * 2000-02-15 2008-07-15 Elliott Lokitz Accessible service provider clearinghouse
US7412404B1 (en) 2001-09-27 2008-08-12 I2 Technologies Us, Inc. Generating, updating, and managing multi-taxonomy environments
US7421486B1 (en) 2000-04-05 2008-09-02 Microsoft Corporation Context translation methods and systems
US20080229023A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods of using http head command for prefetching
US20080228933A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods for identifying long matches of data in a compression history
US20080228938A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods for prefetching objects for caching using qos
US20080263142A1 (en) * 2007-04-20 2008-10-23 Computer Associates Think, Inc. Meta Data Driven User Interface System and Method
US7447608B1 (en) 2001-09-28 2008-11-04 Infocus Corporation Method and apparatus for a collaborative meeting room system
US7448077B2 (en) 2002-05-23 2008-11-04 International Business Machines Corporation File level security for a metadata controller in a storage area network
US7451108B1 (en) * 2000-03-31 2008-11-11 Skuriat Paul G Method and system for measuring trade management performance
US20080281966A1 (en) * 2007-05-07 2008-11-13 International Business Machines Corporation Method and system of network communication privacy between network devices
US20080293385A1 (en) * 1997-09-19 2008-11-27 Helferich Richard J System and method for delivering information to a transmitting and receiving device
US20080313203A1 (en) * 2004-01-23 2008-12-18 Takeshi Imamura Information, transformation and reverse transformation processing
US20080319823A1 (en) * 2000-07-14 2008-12-25 Context Connect, Llc Communication connectivity via context association, advertising sponsorship, and multiple contact databases
US7478418B2 (en) 2001-12-12 2009-01-13 Guardian Data Storage, Llc Guaranteed delivery of changes to security policies in a distributed system
US20090030896A1 (en) * 2007-07-23 2009-01-29 Autiq As Inference search engine
US20090030971A1 (en) * 2007-10-20 2009-01-29 Pooja Trivedi System and Method for Transferring Data Among Computing Environments
US20090034730A1 (en) * 1997-10-28 2009-02-05 Encorus Holdings Limited Process for digital signing of a message
US20090063657A1 (en) * 2007-03-12 2009-03-05 Allen Samuels Systems and Methods of Clustered Sharing of Compression Histories
US20090070246A1 (en) * 2007-09-10 2009-03-12 First Data Corporation Electronic Financial Transaction Routing
US20090080437A1 (en) * 2002-12-31 2009-03-26 Nguyen Han Q Service selection in a shared access network using virtual networks
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
US20090094240A1 (en) * 2007-10-03 2009-04-09 Microsoft Corporation Outgoing Message Monitor
US20090100191A1 (en) * 2003-11-24 2009-04-16 Hodges Donna K Methods, Systems & Products for Providing Communications Services
US7533113B1 (en) 2001-11-16 2009-05-12 Ncr Corp. System and method for implementing privacy preferences and rules within an e-business data warehouse
US7533064B1 (en) * 1998-10-07 2009-05-12 Paypal Inc. E-mail invoked electronic commerce
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7549096B2 (en) 2001-11-16 2009-06-16 At&T Mobility Ii Llc Methods and systems for tracking and playing back errors in a communications network
US7555558B1 (en) 2003-08-15 2009-06-30 Michael Frederick Kenrich Method and system for fault-tolerant transfer of files across a network
US20090172666A1 (en) * 2007-12-31 2009-07-02 Netapp, Inc. System and method for automatic storage load balancing in virtual server environments
US7562232B2 (en) 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7565394B1 (en) * 2000-09-07 2009-07-21 ReportEdge, LLC Distributed report processing system and methods
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US20090191848A1 (en) * 1997-09-19 2009-07-30 Helferich Richard J Wireless messaging system
US20090204702A1 (en) * 2008-02-08 2009-08-13 Autiq As System and method for network management using self-discovering thin agents
US7577838B1 (en) 2002-12-20 2009-08-18 Alain Rossmann Hybrid systems for securing digital assets
US20090207991A1 (en) * 2003-05-20 2009-08-20 Microsoft Corporation Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US20090248799A1 (en) * 2008-03-31 2009-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and server for user identifier update
US7617531B1 (en) 2004-02-18 2009-11-10 Citrix Systems, Inc. Inferencing data types of message components
US20090285389A1 (en) * 2008-05-13 2009-11-19 Panasonic Corporation Electronic certification system and confidential communication system
US7627305B2 (en) * 1999-03-29 2009-12-01 Wireless Science, Llc Systems and methods for adding information to a directory stored in a mobile device
US7631184B2 (en) 2002-05-14 2009-12-08 Nicholas Ryan System and method for imposing security on copies of secured items
US20090313209A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Mail merge integration techniques
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US20100057769A1 (en) * 2008-08-29 2010-03-04 Oracle International Corporation System and method for using an editable lifecycle event distribution list with a service metadata repository
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7685036B1 (en) * 2000-10-13 2010-03-23 Ubs Financial Services, Inc. System and method for delivering a financial message
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US7694876B2 (en) 2001-07-10 2010-04-13 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US20100121983A1 (en) * 1999-05-25 2010-05-13 Realnetworks, Inc. System and method for providing update information
US7720936B2 (en) 2007-03-12 2010-05-18 Citrix Systems, Inc. Systems and methods of freshening and prefreshening a DNS cache
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US20100142486A1 (en) * 2007-04-26 2010-06-10 Maltias Wahlqvist Method and arrangement for processing mobile station history information in a wireless communication system
US20100153946A1 (en) * 2008-12-17 2010-06-17 Vmware, Inc. Desktop source transfer between different pools
US7743133B1 (en) * 1999-11-16 2010-06-22 Ricoh Company, Ltd. Remote system usage monitoring with flexible encoding and decoding objects
US7743074B1 (en) 2000-04-05 2010-06-22 Microsoft Corporation Context aware systems and methods utilizing hierarchical tree structures
US7757168B1 (en) * 2000-04-07 2010-07-13 Xerox Corporation Meta-document and method of managing
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7783757B2 (en) 2007-03-12 2010-08-24 Citrix Systems, Inc. Systems and methods of revalidating cached objects in parallel with request for object
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7788227B1 (en) * 2006-03-03 2010-08-31 Microsoft Corporation Schema signing and just-in-time installation
US7792986B2 (en) 1998-09-01 2010-09-07 Bigfix, Inc. Relevance clause for computed relevance messaging
US7792705B2 (en) 1997-09-12 2010-09-07 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US7793334B2 (en) 2001-11-16 2010-09-07 At&T Mobility Ii Llc System and method for password protecting a distribution list
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20100257102A1 (en) * 2006-10-11 2010-10-07 Visa International Services Association Systems And Methods For Brokered Authentication Express Seller Links
US7827108B2 (en) 2008-11-21 2010-11-02 Visa U.S.A. Inc. System and method of validating a relationship between a user and a user account at a financial institution
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7843314B2 (en) 1997-09-19 2010-11-30 Wireless Science, Llc Paging transceivers and methods for selectively retrieving messages
US20100318534A1 (en) * 2009-06-11 2010-12-16 Iron Mountain, Incorporated Intelligent retrieval of digital assets
US7865585B2 (en) 2007-03-12 2011-01-04 Citrix Systems, Inc. Systems and methods for providing dynamic ad hoc proxy-cache hierarchies
US7872597B2 (en) 2007-03-12 2011-01-18 Citrix Systems, Inc. Systems and methods of using application and protocol specific parsing for compression
US20110022588A1 (en) * 2008-04-16 2011-01-27 Tomasz Wojcicki System and method for specifying and implementing it systems
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US20110040831A1 (en) * 2002-08-19 2011-02-17 Macrosolve, Inc. System and method for data management
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US20110082756A1 (en) * 2009-10-06 2011-04-07 Sapient, Inc. Advertising product, and a system and method for implementing the advertising product
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7925694B2 (en) 2007-10-19 2011-04-12 Citrix Systems, Inc. Systems and methods for managing cookies via HTTP content layer
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US20110106601A1 (en) * 2009-10-29 2011-05-05 Jeffrey William Perlman System And Method For Promotion Processing And Authorization
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20110125907A1 (en) * 2003-11-24 2011-05-26 At&T Intellectual Property I, L.P. Methods, Systems, and Products for Providing Communications Services
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7996886B1 (en) 2002-09-03 2011-08-09 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8002617B1 (en) * 1999-09-27 2011-08-23 Nokia Corporation Sponsored network games
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US8005875B2 (en) 2000-11-01 2011-08-23 Collegenet, Inc. Automatic data transmission in response to content of electronic forms satisfying criteria
US8037126B2 (en) 2007-03-12 2011-10-11 Citrix Systems, Inc. Systems and methods of dynamically checking freshness of cached objects based on link status
US8063799B2 (en) 2007-03-12 2011-11-22 Citrix Systems, Inc. Systems and methods for sharing compression histories between multiple devices
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US8074028B2 (en) 2007-03-12 2011-12-06 Citrix Systems, Inc. Systems and methods of providing a multi-tier cache
US20110314133A1 (en) * 1998-10-13 2011-12-22 Maquis Techtrix Llc System and method for permitting a software routine having restricted local access to utilize remote resources to generate locally usable data structure
US8090877B2 (en) 2008-01-26 2012-01-03 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
US20120005029A1 (en) * 2010-07-01 2012-01-05 Yahoo! Inc. System for handling multiple priorities in ad exchange auction
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8103783B2 (en) 2007-03-12 2012-01-24 Citrix Systems, Inc. Systems and methods of providing security and reliability to proxy caches
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8116743B2 (en) 1997-12-12 2012-02-14 Wireless Science, Llc Systems and methods for downloading information to a mobile device
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US20120054800A1 (en) * 1998-07-07 2012-03-01 United Video Properties, Inc. Electronic program guide using markup language
US8131665B1 (en) 1994-09-02 2012-03-06 Google Inc. System and method for improved information retrieval
US8141164B2 (en) 2006-08-21 2012-03-20 Citrix Systems, Inc. Systems and methods for dynamic decentralized load balancing across multiple sites
US8140622B2 (en) 2002-05-23 2012-03-20 International Business Machines Corporation Parallel metadata service in storage area network environment
US8146100B2 (en) 2006-03-21 2012-03-27 Sap Ag System and method for event-based information flow in software development processes
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US8195714B2 (en) 2002-12-11 2012-06-05 Leaper Technologies, Inc. Context instantiated application protocol
US20120166596A1 (en) * 2006-03-27 2012-06-28 Joel Espelien System and method for identifying common media content
US20120167230A1 (en) * 2001-05-31 2012-06-28 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8239531B1 (en) * 2001-07-23 2012-08-07 At&T Intellectual Property Ii, L.P. Method and apparatus for connection to virtual private networks for secure transactions
US8255570B2 (en) 2007-03-12 2012-08-28 Citrix Systems, Inc. Systems and methods of compression history expiration and synchronization
US8280788B2 (en) 2009-10-29 2012-10-02 Visa International Service Association Peer-to-peer and group financial management systems and methods
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8335745B2 (en) 2006-10-11 2012-12-18 Visa International Service Association Method and system for processing micropayment transactions
US8341036B2 (en) 1997-09-12 2012-12-25 Amazon.Com, Inc. Combining disparate purchases into a single purchase order for billing and shipment
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US8370420B1 (en) 2002-07-11 2013-02-05 Citrix Systems, Inc. Web-integrated display of locally stored content objects
US8391884B2 (en) * 2009-03-26 2013-03-05 Andrew Llc System and method for managing created location contexts in a location server
US8412644B2 (en) 2001-05-31 2013-04-02 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
WO2013052475A1 (en) * 2011-10-04 2013-04-11 Seah Joshua Methods and apparatus for secure and enhanced classified listing services and transactions
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8468098B2 (en) 2001-05-31 2013-06-18 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8504775B2 (en) 2007-03-12 2013-08-06 Citrix Systems, Inc Systems and methods of prefreshening cached objects based on user's current web page
US8521822B2 (en) 2010-07-23 2013-08-27 Blackberry Limited Recipient change notification
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US8560671B1 (en) 2003-10-23 2013-10-15 Netapp, Inc. Systems and methods for path-based management of virtual servers in storage network environments
US8559341B2 (en) 2010-11-08 2013-10-15 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US8566452B1 (en) 2006-08-03 2013-10-22 F5 Networks, Inc. Intelligent HTTP based load-balancing, persistence, and application traffic management of SSL VPN tunnels
US8572576B2 (en) 2001-03-14 2013-10-29 Microsoft Corporation Executing dynamically assigned functions while providing services
US8576167B2 (en) 1999-05-27 2013-11-05 Tegic Communications, Inc. Directional input system with automatic correction
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US8611506B2 (en) 2011-07-08 2013-12-17 Blackberry Limited Methods and apparatus to facilitate voicemail interaction
US8626763B1 (en) 1997-05-22 2014-01-07 Google Inc. Server-side suggestion of preload operations
US20140019413A1 (en) * 2012-07-16 2014-01-16 Xyratex Technology Limited Method of, and apparatus for, file system replication
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US8644481B2 (en) 2003-09-30 2014-02-04 Microsoft Corporation Method and system for unified audio control on a personal computer
US8670326B1 (en) 2011-03-31 2014-03-11 Cisco Technology, Inc. System and method for probing multiple paths in a network environment
US20140074879A1 (en) * 2012-09-11 2014-03-13 Yong-Moo Kwon Method, apparatus, and system to recommend multimedia contents using metadata
US8701010B2 (en) 2007-03-12 2014-04-15 Citrix Systems, Inc. Systems and methods of using the refresh button to determine freshness policy
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US8724517B1 (en) 2011-06-02 2014-05-13 Cisco Technology, Inc. System and method for managing network traffic disruption
US8774010B2 (en) 2010-11-02 2014-07-08 Cisco Technology, Inc. System and method for providing proactive fault monitoring in a network environment
US20140195432A1 (en) * 2006-07-06 2014-07-10 Moneygram International, Inc. Systems and methods for processing payments with payment review
US8830875B1 (en) 2011-06-15 2014-09-09 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US8914507B2 (en) 1998-09-01 2014-12-16 International Business Machines Corporation Advice provided for offering highly targeted advice without compromising individual privacy
US20150006522A1 (en) * 2006-01-31 2015-01-01 Microsoft Corporation Using user feedback to improve search results
US20150012825A1 (en) * 2000-09-06 2015-01-08 Xanboo Inc. Automated upload of content based on captured event
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US8971216B2 (en) 1998-09-11 2015-03-03 Alcatel Lucent Method for routing transactions between internal and external partners in a communication center
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US8982733B2 (en) 2011-03-04 2015-03-17 Cisco Technology, Inc. System and method for managing topology changes in a network environment
US20150088844A1 (en) * 2012-04-30 2015-03-26 Tightdb Inc Method and apparatus for database
US9002920B2 (en) 1998-09-11 2015-04-07 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US9008075B2 (en) 2005-12-22 2015-04-14 Genesys Telecommunications Laboratories, Inc. System and methods for improving interaction routing performance
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9037637B2 (en) 2011-02-15 2015-05-19 J.D. Power And Associates Dual blind method and system for attributing activity to a user
USRE45583E1 (en) 1999-12-01 2015-06-23 Genesys Telecommunications Laboratories, Inc. Method and apparatus for providing enhanced communication capability for mobile devices on a virtual private network
US9063739B2 (en) 2005-09-07 2015-06-23 Open Invention Network, Llc Method and computer program for device configuration
USRE45606E1 (en) 1997-02-10 2015-07-07 Genesys Telecommunications Laboratories, Inc. Call and data correspondence in a call-in center employing virtual restructuring for computer telephony integrated functionality
US9140566B1 (en) 2009-03-25 2015-09-22 Waldeck Technology, Llc Passive crowd-sourced map updates and alternative route recommendations
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US20150304394A1 (en) * 2014-04-17 2015-10-22 Rovio Entertainment Ltd Distribution management
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
US9185538B2 (en) 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US20150339351A1 (en) * 2006-10-05 2015-11-26 Splunk Inc. Search Query Processing Using Operational Parameters
US9203923B2 (en) 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US9232077B2 (en) 2003-03-12 2016-01-05 Qualcomm Incorporated Automatic subscription system for applications and services provided to wireless devices
US9228850B2 (en) 2006-04-14 2016-01-05 Scenera Technologies, Llc System and method for presenting a computed route
US20160132316A1 (en) * 2014-11-06 2016-05-12 Oracle International Corporation Timing report framework for distributed software upgrades
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US9366542B2 (en) 2005-09-23 2016-06-14 Scenera Technologies, Llc System and method for selecting and presenting a route to a user
USRE46060E1 (en) 1997-02-10 2016-07-05 Genesys Telecommunications Laboratories, Inc. In-band signaling for routing
US9401959B1 (en) * 2015-12-18 2016-07-26 Dropbox, Inc. Network folder resynchronization
US9400782B2 (en) 1999-05-27 2016-07-26 Nuance Communications, Inc. Virtual keyboard system with automatic correction
US20160267558A1 (en) * 2015-03-13 2016-09-15 United States Postal Service Methods and systems for data authentication services
US9450846B1 (en) 2012-10-17 2016-09-20 Cisco Technology, Inc. System and method for tracking packets in a network environment
USRE46153E1 (en) 1998-09-11 2016-09-20 Genesys Telecommunications Laboratories, Inc. Method and apparatus enabling voice-based management of state and interaction of a remote knowledge worker in a contact center environment
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9460421B2 (en) 2001-03-14 2016-10-04 Microsoft Technology Licensing, Llc Distributing notifications to multiple recipients via a broadcast list
US9516171B2 (en) 1997-02-10 2016-12-06 Genesys Telecommunications Laboratories, Inc. Personal desktop router
US9553755B2 (en) 1998-02-17 2017-01-24 Genesys Telecommunications Laboratories, Inc. Method for implementing and executing communication center routing strategies represented in extensible markup language
US20170085512A1 (en) * 2015-09-23 2017-03-23 Amazon Technologies, Inc. Generating message envelopes for heterogeneous events
USRE46438E1 (en) 1999-09-24 2017-06-13 Genesys Telecommunications Laboratories, Inc. Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure
US9722790B2 (en) 2015-05-05 2017-08-01 ShoCard, Inc. Identity management service using a blockchain providing certifying transactions between devices
US9740474B2 (en) 2014-10-29 2017-08-22 Oracle International Corporation Orchestration of software applications upgrade using automatic hang detection
USRE46528E1 (en) 1997-11-14 2017-08-29 Genesys Telecommunications Laboratories, Inc. Implementation of call-center outbound dialing capability at a telephony network level
US9785427B2 (en) 2014-09-05 2017-10-10 Oracle International Corporation Orchestration of software applications upgrade using checkpoints
US9876646B2 (en) 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US9880828B2 (en) 2014-11-07 2018-01-30 Oracle International Corporation Notifications framework for distributed software upgrades
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
WO2018057510A1 (en) * 2016-09-20 2018-03-29 United States Postal Service Methods and systems for a digital trust architecture
US9934516B1 (en) 1997-11-17 2018-04-03 Google Llc Communicating information relating to a network resource
US10007826B2 (en) 2016-03-07 2018-06-26 ShoCard, Inc. Transferring data files using a series of visual codes
US10019496B2 (en) 2013-04-30 2018-07-10 Splunk Inc. Processing of performance data and log data from an information technology environment by using diverse data stores
US10043170B2 (en) 2004-01-21 2018-08-07 Qualcomm Incorporated Application-based value billing in a wireless subscriber network
US10075386B2 (en) 2015-05-08 2018-09-11 Adp, Llc Subscription-based information system
US10225136B2 (en) 2013-04-30 2019-03-05 Splunk Inc. Processing of log data and performance data obtained via an application programming interface (API)
US10318541B2 (en) 2013-04-30 2019-06-11 Splunk Inc. Correlating log data with performance measurements having a specified relationship to a threshold value
US10346357B2 (en) 2013-04-30 2019-07-09 Splunk Inc. Processing of performance data and structure data from an information technology environment
US10353957B2 (en) 2013-04-30 2019-07-16 Splunk Inc. Processing of performance data and raw log data from an information technology environment
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US10430125B1 (en) 2018-06-04 2019-10-01 gabi Solutions, Inc. System, network architecture and method for accessing and controlling an electronic device
US20190373136A1 (en) * 2018-06-04 2019-12-05 gabi Solutions, Inc. System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
US10509932B2 (en) 2016-03-07 2019-12-17 ShoCard, Inc. Large data transfer using visual codes with feedback confirmation
US10567975B2 (en) 2005-10-04 2020-02-18 Hoffberg Family Trust 2 Multifactorial optimization system and method
US10587609B2 (en) 2016-03-04 2020-03-10 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
WO2020060542A1 (en) * 2018-09-19 2020-03-26 Gabi Solutions, LLC System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
US10614132B2 (en) 2013-04-30 2020-04-07 Splunk Inc. GUI-triggered processing of performance data and log data from an information technology environment
US10645068B2 (en) 2015-12-28 2020-05-05 United States Postal Service Methods and systems for secure digital credentials
US10762058B2 (en) 2018-06-04 2020-09-01 gabi Solutions, Inc. System and method for providing user-centric content to an electronic device
US10891576B2 (en) 2018-06-04 2021-01-12 gabi Solutions, Inc. System and method for recommending a transaction to replace a device based upon total cost of ownership
US10956130B2 (en) * 2018-07-05 2021-03-23 Jpmorgan Chase Bank, N.A. Method and system for implementing a cloud infrastructure visualizer and generator
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US10997191B2 (en) 2013-04-30 2021-05-04 Splunk Inc. Query-triggered processing of performance data and log data from an information technology environment
US10999152B1 (en) 2020-04-20 2021-05-04 Servicenow, Inc. Discovery pattern visualizer
US11025508B1 (en) 2020-04-08 2021-06-01 Servicenow, Inc. Automatic determination of code customizations
US11068487B2 (en) 2015-09-08 2021-07-20 Amazon Technologies, Inc. Event-stream searching using compiled rule patterns
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11095506B1 (en) 2020-07-22 2021-08-17 Servicenow, Inc. Discovery of resources associated with cloud operating system
US11144520B2 (en) 2015-05-08 2021-10-12 Adp, Llc Information system with versioning descending node snapshot
US11150784B1 (en) 2020-09-22 2021-10-19 Servicenow, Inc. User interface elements for controlling menu displays
WO2021217049A1 (en) * 2020-04-23 2021-10-28 Abnormal Security Corporation Detection and prevention of external fraud
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11216271B1 (en) 2020-12-10 2022-01-04 Servicenow, Inc. Incremental update for offline data access
US11245591B1 (en) 2020-09-17 2022-02-08 Servicenow, Inc. Implementation of a mock server for discovery applications
US11258847B1 (en) 2020-11-02 2022-02-22 Servicenow, Inc. Assignments of incoming requests to servers in computing clusters and other environments
US11263195B2 (en) 2020-05-11 2022-03-01 Servicenow, Inc. Text-based search of tree-structured tables
US11272007B2 (en) 2020-07-21 2022-03-08 Servicenow, Inc. Unified agent framework including push-based discovery and real-time diagnostics features
US11269618B1 (en) 2020-12-10 2022-03-08 Servicenow, Inc. Client device support for incremental offline updates
US11277369B1 (en) 2021-03-02 2022-03-15 Servicenow, Inc. Message queue architecture and interface for a multi-application platform
US11275723B2 (en) 2016-09-30 2022-03-15 Microsoft Technology Licensing, Llc Reducing processing for comparing large metadata sets
US11275580B2 (en) 2020-08-12 2022-03-15 Servicenow, Inc. Representing source code as implicit configuration items
US11277321B2 (en) 2020-07-06 2022-03-15 Servicenow, Inc. Escalation tracking and analytics system
US11277359B2 (en) 2020-06-11 2022-03-15 Servicenow, Inc. Integration of a messaging platform with a remote network management application
US11277475B1 (en) 2021-06-01 2022-03-15 Servicenow, Inc. Automatic discovery of storage cluster
US11281442B1 (en) 2020-11-18 2022-03-22 Servicenow, Inc. Discovery and distribution of software applications between multiple operational environments
US11296922B2 (en) 2020-04-10 2022-04-05 Servicenow, Inc. Context-aware automated root cause analysis in managed networks
US11301503B2 (en) 2020-07-10 2022-04-12 Servicenow, Inc. Autonomous content orchestration
US11301435B2 (en) 2020-04-22 2022-04-12 Servicenow, Inc. Self-healing infrastructure for a dual-database system
US11301271B1 (en) 2021-01-21 2022-04-12 Servicenow, Inc. Configurable replacements for empty states in user interfaces
US11301365B1 (en) 2021-01-13 2022-04-12 Servicenow, Inc. Software test coverage through real-time tracing of user activity
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11342081B2 (en) 2020-10-21 2022-05-24 Servicenow, Inc. Privacy-enhanced contact tracing using mobile applications and portable devices
US11343079B2 (en) 2020-07-21 2022-05-24 Servicenow, Inc. Secure application deployment
US11363115B2 (en) 2020-11-05 2022-06-14 Servicenow, Inc. Integrated operational communications between computational instances of a remote network management platform
US11372920B2 (en) 2020-08-31 2022-06-28 Servicenow, Inc. Generating relational charts with accessibility for visually-impaired users
US11379089B2 (en) 2020-07-02 2022-07-05 Servicenow, Inc. Adaptable user interface layout for applications
US11392768B2 (en) 2020-05-07 2022-07-19 Servicenow, Inc. Hybrid language detection model
US11418571B1 (en) 2021-07-29 2022-08-16 Servicenow, Inc. Server-side workflow improvement based on client-side data mining
US11418586B2 (en) 2021-01-19 2022-08-16 Servicenow, Inc. Load balancing of discovery agents across proxy servers
US11431738B2 (en) 2018-12-19 2022-08-30 Abnormal Security Corporation Multistage analysis of emails to identify security threats
US11451573B2 (en) 2020-06-16 2022-09-20 Servicenow, Inc. Merging duplicate items identified by a vulnerability analysis
US11449535B2 (en) 2020-07-13 2022-09-20 Servicenow, Inc. Generating conversational interfaces based on metadata
US11451576B2 (en) 2020-03-12 2022-09-20 Abnormal Security Corporation Investigation of threats using queryable records of behavior
US11470107B2 (en) 2020-06-10 2022-10-11 Servicenow, Inc. Matching configuration items with machine learning
US11470042B2 (en) 2020-02-21 2022-10-11 Abnormal Security Corporation Discovering email account compromise through assessments of digital activities
US11477235B2 (en) 2020-02-28 2022-10-18 Abnormal Security Corporation Approaches to creating, managing, and applying a federated database to establish risk posed by third parties
US11516307B1 (en) 2021-08-09 2022-11-29 Servicenow, Inc. Support for multi-type users in a single-type computing system
US11513885B2 (en) 2021-02-16 2022-11-29 Servicenow, Inc. Autonomous error correction in a multi-application platform
US11528242B2 (en) 2020-10-23 2022-12-13 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email
US11552969B2 (en) 2018-12-19 2023-01-10 Abnormal Security Corporation Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time
US11582106B2 (en) 2020-07-22 2023-02-14 Servicenow, Inc. Automatic discovery of cloud-based infrastructure and resources
US11582317B1 (en) 2022-02-07 2023-02-14 Servicenow, Inc. Payload recording and comparison techniques for discovery
US11580125B2 (en) 2015-05-08 2023-02-14 Adp, Inc. Information system with temporal data
US11595245B1 (en) 2022-03-27 2023-02-28 Bank Of America Corporation Computer network troubleshooting and diagnostics using metadata
US11625141B2 (en) 2020-09-22 2023-04-11 Servicenow, Inc. User interface generation with machine learning
US11630717B2 (en) 2021-01-06 2023-04-18 Servicenow, Inc. Machine-learning based similarity engine
US11632303B2 (en) 2020-10-07 2023-04-18 Servicenow, Inc Enhanced service mapping based on natural language processing
US11632300B2 (en) 2020-07-16 2023-04-18 Servicenow, Inc. Synchronization of a shared service configuration across computational instances
US11635953B2 (en) 2021-05-07 2023-04-25 Servicenow, Inc. Proactive notifications for robotic process automation
US11635752B2 (en) 2021-05-07 2023-04-25 Servicenow, Inc. Detection and correction of robotic process automation failures
US11640369B2 (en) 2021-05-05 2023-05-02 Servicenow, Inc. Cross-platform communication for facilitation of data sharing
US11658889B1 (en) 2022-03-27 2023-05-23 Bank Of America Corporation Computer network architecture mapping using metadata
US11663303B2 (en) 2020-03-02 2023-05-30 Abnormal Security Corporation Multichannel threat detection for protecting against account compromise
US11687648B2 (en) 2020-12-10 2023-06-27 Abnormal Security Corporation Deriving and surfacing insights regarding security threats
US11693831B2 (en) 2020-11-23 2023-07-04 Servicenow, Inc. Security for data at rest in a remote network management platform
US11734150B1 (en) 2022-06-10 2023-08-22 Servicenow, Inc. Activity tracing through event correlation across multiple software applications
US11734381B2 (en) 2021-12-07 2023-08-22 Servicenow, Inc. Efficient downloading of related documents
US11734025B2 (en) 2020-10-14 2023-08-22 Servicenow, Inc. Configurable action generation for a remote network management platform
US11743294B2 (en) 2018-12-19 2023-08-29 Abnormal Security Corporation Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US11748115B2 (en) 2020-07-21 2023-09-05 Servicenow, Inc. Application and related object schematic viewer for software application change tracking and management
US11762717B2 (en) 2018-12-11 2023-09-19 DotWalk, Inc. Automatically generating testing code for a software application
US11762668B2 (en) 2021-07-06 2023-09-19 Servicenow, Inc. Centralized configuration data management and control
US11831661B2 (en) 2021-06-03 2023-11-28 Abnormal Security Corporation Multi-tiered approach to payload detection for incoming communications
US11831729B2 (en) 2021-03-19 2023-11-28 Servicenow, Inc. Determining application security and correctness using machine learning based clustering and similarity
US11829233B2 (en) 2022-01-14 2023-11-28 Servicenow, Inc. Failure prediction in a computing system based on machine learning applied to alert data
US11868593B2 (en) 2020-11-05 2024-01-09 Servicenow, Inc. Software architecture and user interface for process visualization
US11921878B2 (en) 2021-01-21 2024-03-05 Servicenow, Inc. Database security through obfuscation

Families Citing this family (1129)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4111131C2 (en) * 1991-04-06 2001-08-23 Inst Rundfunktechnik Gmbh Method of transmitting digitized audio signals
US7006881B1 (en) * 1991-12-23 2006-02-28 Steven Hoffberg Media recording device with remote graphic user interface
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US6968375B1 (en) * 1997-03-28 2005-11-22 Health Hero Network, Inc. Networked system for interactive communication and remote monitoring of individuals
US7401286B1 (en) * 1993-12-02 2008-07-15 Discovery Communications, Inc. Electronic book electronic links
DE69329949T2 (en) 1992-12-09 2001-06-07 Discovery Communicat Inc NETWORK CONTROL FOR CABLE TV DISTRIBUTION SYSTEMS
US7849393B1 (en) 1992-12-09 2010-12-07 Discovery Communications, Inc. Electronic book connection to world watch live
US8073695B1 (en) 1992-12-09 2011-12-06 Adrea, LLC Electronic book with voice emulation features
US7298851B1 (en) * 1992-12-09 2007-11-20 Discovery Communications, Inc. Electronic book security and copyright protection system
US7835989B1 (en) 1992-12-09 2010-11-16 Discovery Communications, Inc. Electronic book alternative delivery systems
US7509270B1 (en) * 1992-12-09 2009-03-24 Discovery Communications, Inc. Electronic Book having electronic commerce features
US8095949B1 (en) 1993-12-02 2012-01-10 Adrea, LLC Electronic book with restricted access features
US7865567B1 (en) 1993-12-02 2011-01-04 Discovery Patent Holdings, Llc Virtual on-demand electronic book
US7861166B1 (en) 1993-12-02 2010-12-28 Discovery Patent Holding, Llc Resizing document pages to fit available hardware screens
US9053640B1 (en) * 1993-12-02 2015-06-09 Adrea, LLC Interactive electronic book
US5822720A (en) 1994-02-16 1998-10-13 Sentius Corporation System amd method for linking streams of multimedia data for reference material for display
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
TW250616B (en) * 1994-11-07 1995-07-01 Discovery Communicat Inc Electronic book selection and delivery system
US6038395A (en) * 1994-12-16 2000-03-14 International Business Machines Corporation System and method for implementing proxy objects in a visual application builder framework
US7188003B2 (en) * 1994-12-30 2007-03-06 Power Measurement Ltd. System and method for securing energy management systems
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
DE69637799D1 (en) 1995-02-13 2009-02-12 Intertrust Tech Corp Systems and procedures for secure transaction management and electronic legal protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US6515968B1 (en) 1995-03-17 2003-02-04 Worldcom, Inc. Integrated interface for real time web based viewing of telecommunications network call traffic
US6615226B1 (en) * 1995-03-30 2003-09-02 Amazon.Com, Inc. Method and system for displaying and editing of information
US5790793A (en) * 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US6700958B2 (en) * 1995-04-10 2004-03-02 Starguide Digital Networks, Inc. Method and apparatus for transmitting coded audio signals through a transmission channel with limited bandwidth
US7678023B1 (en) * 1995-06-22 2010-03-16 Shea Michael J Method for providing mental activity for an exerciser
US20020178051A1 (en) * 1995-07-25 2002-11-28 Thomas G. Scavone Interactive marketing network and process using electronic certificates
AU697851B2 (en) * 1995-08-16 1998-10-15 Starguide Digital Networks, Inc. Dynamic allocation of bandwidth for transmission of audio signals and a video signal
EP0847638A4 (en) * 1995-09-01 2002-08-21 Starguide Digital Networks Inc Audio file distribution and production system
US5774670A (en) * 1995-10-06 1998-06-30 Netscape Communications Corporation Persistent client state in a hypertext transfer protocol based client-server system
US6088515A (en) 1995-11-13 2000-07-11 Citrix Systems Inc Method and apparatus for making a hypermedium interactive
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US6625617B2 (en) 1996-01-02 2003-09-23 Timeline, Inc. Modularized data retrieval method and apparatus with multiple source capability
US7035914B1 (en) * 1996-01-26 2006-04-25 Simpleair Holdings, Inc. System and method for transmission of data
US6628325B1 (en) * 1998-06-26 2003-09-30 Fotonation Holdings, Llc Camera network communication device
US6750902B1 (en) 1996-02-13 2004-06-15 Fotonation Holdings Llc Camera network communication device
US6891567B2 (en) * 1998-06-26 2005-05-10 Fotonation Holdings, Llc Camera messaging and advertisement system
JP2870582B2 (en) * 1996-02-16 1999-03-17 日本電気株式会社 Hypermedia document management device
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US6688888B1 (en) * 1996-03-19 2004-02-10 Chi Fai Ho Computer-aided learning system and method
DE59610895D1 (en) * 1996-04-17 2004-02-19 Siemens Ag Control device in the intelligent network
US6578044B1 (en) * 1997-11-17 2003-06-10 Sun Microsystems, Inc. Method and system for typesafe attribute matching
US6314089B1 (en) * 1996-05-07 2001-11-06 Inventions, Inc. Creating and using an adaptable multiple-contact transaction object
US6804726B1 (en) 1996-05-22 2004-10-12 Geovector Corporation Method and apparatus for controlling electrical devices in response to sensed conditions
US7158960B2 (en) * 1996-06-04 2007-01-02 Informative, Inc. Asynchronous network collaboration method and apparatus
US6115712A (en) * 1996-07-12 2000-09-05 International Business Machines Corporation Mechanism for combining data analysis algorithms with databases on the internet
IL128099A (en) 1996-07-22 2004-05-12 Cyva Res Corp Personal information security and exchange tool
US6516321B1 (en) 1996-07-30 2003-02-04 Carlos De La Huerga Method for database address specification
US7013298B1 (en) 1996-07-30 2006-03-14 Hyperphrase Technologies, Llc Method and system for automated data storage and retrieval
US6820093B2 (en) 1996-07-30 2004-11-16 Hyperphrase Technologies, Llc Method for verifying record code prior to an action based on the code
US6144973A (en) * 1996-09-06 2000-11-07 Kabushiki Kaisha Toshiba Document requesting system and method of receiving related document in advance
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US6119114A (en) * 1996-09-17 2000-09-12 Smadja; Frank Method and apparatus for dynamic relevance ranking
US6088032A (en) * 1996-10-04 2000-07-11 Xerox Corporation Computer controlled display system for displaying a three-dimensional document workspace having a means for prefetching linked documents
WO1998015887A2 (en) * 1996-10-09 1998-04-16 Starguide Digital Networks Aggregate information production and display system
US6243398B1 (en) * 1996-10-21 2001-06-05 Vocaltec Communications Ltd. System and method for personal multimedia communication over a packet switched network
US6016307A (en) 1996-10-31 2000-01-18 Connect One, Inc. Multi-protocol telecommunications routing optimization
US6473404B1 (en) * 1998-11-24 2002-10-29 Connect One, Inc. Multi-protocol telecommunications routing optimization
US9418381B2 (en) 2000-04-14 2016-08-16 Citigroup Credit Services, Inc. (USA) Method and system for notifying customers of transaction opportunities
US6243375B1 (en) * 1996-11-08 2001-06-05 Gregory J. Speicher Internet-audiotext electronic communications system with multimedia based matching
US6282515B1 (en) * 1996-11-08 2001-08-28 Gregory J. Speicher Integrated audiotext-internet personal ad services
JPH10198706A (en) * 1996-11-15 1998-07-31 Digital Vision Lab:Kk Information retrieval device, and method therefor
US6690654B2 (en) 1996-11-18 2004-02-10 Mci Communications Corporation Method and system for multi-media collaboration between remote parties
US6335927B1 (en) * 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US6080202A (en) * 1997-07-10 2000-06-27 Nortel Networks Corporation Universal compatibility software system for services in communication and information processing networks
US6632248B1 (en) * 1996-12-06 2003-10-14 Microsoft Corporation Customization of network documents by accessing customization information on a server computer using uniquie user identifiers
US6151623A (en) * 1996-12-13 2000-11-21 International Business Machines Corporation Agent activity report via object embedding
US6708221B1 (en) * 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US20060195595A1 (en) * 2003-12-19 2006-08-31 Mendez Daniel J System and method for globally and securely accessing unified information in a computer network
US7287271B1 (en) 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US7069511B2 (en) * 1996-12-19 2006-06-27 Sun Microsystems, Inc. Platform independent on-line project management tool
US6175855B1 (en) * 1996-12-20 2001-01-16 Siemens Aktiengesellschaft Method for instantiating a class having different versions
US7526435B1 (en) * 1997-01-07 2009-04-28 Fujitsu Limited Information offering system automating registration of advertisement information on home pages
WO1998032066A1 (en) * 1997-01-20 1998-07-23 British Telecommunications Public Limited Company Data access control
DE69840846D1 (en) * 1997-01-28 2009-07-09 Intellectual Ventures Holding DATA PROCESSING NETWORK FOR A COMMUNICATION NETWORK
JP3563907B2 (en) * 1997-01-30 2004-09-08 富士通株式会社 Parallel computer
US6710786B1 (en) * 1997-02-03 2004-03-23 Oracle International Corporation Method and apparatus for incorporating state information into a URL
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US6247056B1 (en) 1997-02-03 2001-06-12 Oracle Corporation Method and apparatus for handling client request with a distributed web application server
US6225995B1 (en) 1997-10-31 2001-05-01 Oracle Corporaton Method and apparatus for incorporating state information into a URL
US6845505B1 (en) 1997-02-03 2005-01-18 Oracle International Corporation Web request broker controlling multiple processes
US6026404A (en) * 1997-02-03 2000-02-15 Oracle Corporation Method and system for executing and operation in a distributed environment
US6067561A (en) * 1997-02-07 2000-05-23 Hughes Electronics Corporation Electronic mail notification system and method within a hybrid network that transmits notifications via a continuous, high-speed channel
US6301661B1 (en) * 1997-02-12 2001-10-09 Verizon Labortories Inc. Enhanced security for applications employing downloadable executable content
US7366900B2 (en) * 1997-02-12 2008-04-29 Verizon Laboratories, Inc. Platform-neutral system and method for providing secure remote operations over an insecure computer network
US6598029B1 (en) * 1997-02-24 2003-07-22 Geophonic Networks, Inc. Bidding for energy supply with request for service
JP2000510983A (en) * 1997-03-03 2000-08-22 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Method and system for managing a global information entity spanning multiple HTML containers in a multimedia environment
US7580919B1 (en) 1997-03-10 2009-08-25 Sonicwall, Inc. Query interface to policy server
US7272625B1 (en) 1997-03-10 2007-09-18 Sonicwall, Inc. Generalized policy server
US6408336B1 (en) * 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
US8914410B2 (en) * 1999-02-16 2014-12-16 Sonicwall, Inc. Query interface to policy server
US7821926B2 (en) 1997-03-10 2010-10-26 Sonicwall, Inc. Generalized policy server
US7447738B1 (en) * 1997-03-14 2008-11-04 International Business Machines Corporation Component download selection mechanism for web browsers
GB9705469D0 (en) * 1997-03-17 1997-05-07 British Telecomm Re-usable database system
US5950198A (en) * 1997-03-24 1999-09-07 Novell, Inc. Processes and apparatuses for generating file correspondency through replication and synchronization between target and source computers
US6421733B1 (en) * 1997-03-25 2002-07-16 Intel Corporation System for dynamically transcoding data transmitted between computers
US7412533B1 (en) 1997-03-31 2008-08-12 West Corporation Providing a presentation on a network having a plurality of synchronized media types
US7490169B1 (en) 1997-03-31 2009-02-10 West Corporation Providing a presentation on a network having a plurality of synchronized media types
US6714975B1 (en) * 1997-03-31 2004-03-30 International Business Machines Corporation Method for targeted advertising on the web based on accumulated self-learning data, clustering users and semantic node graph techniques
US6161137A (en) 1997-03-31 2000-12-12 Mshow.Com, Inc. Method and system for providing a presentation on a network
EP0952532A1 (en) * 1997-03-31 1999-10-27 Sanyo Electric Co., Ltd. Document preparation method and machine translation device
US6278996B1 (en) * 1997-03-31 2001-08-21 Brightware, Inc. System and method for message process and response
US6199071B1 (en) * 1997-04-01 2001-03-06 Sun Microsystems, Inc. Method and apparatus for archiving hypertext documents
US6105012A (en) * 1997-04-22 2000-08-15 Sun Microsystems, Inc. Security system and method for financial institution server and client web browser
US6050924A (en) * 1997-04-28 2000-04-18 Shea; Michael J. Exercise system
US6065058A (en) * 1997-05-09 2000-05-16 International Business Machines Corp. Dynamic push filtering based on information exchanged among nodes in a proxy hierarchy
US6326970B1 (en) 1997-05-16 2001-12-04 Liberate Technologies TV centric layout
US6339784B1 (en) * 1997-05-20 2002-01-15 America Online, Inc. Self-policing, rate limiting online forums
US6182073B1 (en) 1997-05-20 2001-01-30 Intel Corporation Integrated information browsing and multiple-participant application with a persistency control configured to monitor and to prevent attempts to replace data within the information browser
US5983262A (en) * 1997-05-20 1999-11-09 Intel Corporation Method and apparatus for persisting browsing information
US7031987B2 (en) * 1997-05-30 2006-04-18 Oracle International Corporation Integrating tablespaces with different block sizes
US6064297A (en) * 1997-06-12 2000-05-16 Microsoft Corporation Message authentication and key synchronization in home control systems
US6185550B1 (en) 1997-06-13 2001-02-06 Sun Microsystems, Inc. Method and apparatus for classifying documents within a class hierarchy creating term vector, term file and relevance ranking
US6434607B1 (en) * 1997-06-19 2002-08-13 International Business Machines Corporation Web server providing role-based multi-level security
US6449640B1 (en) 1997-06-19 2002-09-10 International Business Machines Corporation Web server with unique identification of linked objects
US6701376B1 (en) * 1997-06-19 2004-03-02 International Business Machines Corporation Web server enabling browser access to HTML and Non-HTML documents
JP3564262B2 (en) * 1997-06-24 2004-09-08 富士通株式会社 Information management system and device
EP0981885B1 (en) * 1997-06-25 2005-12-14 Inforonics, Inc. Apparatus and method for identifying clients accessing network sites
US6829595B2 (en) * 1997-06-27 2004-12-07 Valista, Inc. MicroTrac internet billing solutions
US6092197A (en) * 1997-12-31 2000-07-18 The Customer Logic Company, Llc System and method for the secure discovery, exploitation and publication of information
US6065040A (en) * 1997-07-07 2000-05-16 International Business Machines Corporation Computer system having agent retracting method and agent returning method
US5895471A (en) 1997-07-11 1999-04-20 Unwired Planet, Inc. Providing a directory of frequently used hyperlinks on a remote server
US6119117A (en) * 1997-07-15 2000-09-12 Kabushiki Kaisha Toshiba Document management method, document retrieval method, and document retrieval apparatus
KR100304609B1 (en) * 1997-07-15 2001-09-28 윤종용 E-mail transaction method
US6256712B1 (en) * 1997-08-01 2001-07-03 International Business Machines Corporation Scaleable method for maintaining and making consistent updates to caches
US6026413A (en) * 1997-08-01 2000-02-15 International Business Machines Corporation Determining how changes to underlying data affect cached objects
US6101320A (en) * 1997-08-01 2000-08-08 Aurora Communications Exchange Ltd. Electronic mail communication system and method
EP0895173A3 (en) * 1997-08-02 2003-02-12 Fujitsu Services Limited Computer system for delivery of financial services
US6442576B1 (en) * 1997-08-06 2002-08-27 Adobe Systems Incorporated Searching for documents with multiple element types
US6553404B2 (en) * 1997-08-08 2003-04-22 Prn Corporation Digital system
US6049783A (en) * 1997-08-08 2000-04-11 Power Financial Group, Inc. Interactive internet analysis method
US6301590B1 (en) * 1997-08-11 2001-10-09 Viador Method and apparatus for formatting and displaying data from the internet
US6075943A (en) * 1997-08-13 2000-06-13 International Business Machines Corporation System and method for client server software installation
US6144959A (en) * 1997-08-18 2000-11-07 Novell, Inc. System and method for managing user accounts in a communication network
CA2243781C (en) * 1997-08-22 2006-08-01 Mitel Corporation Dynamic communications group
US6301617B1 (en) 1997-08-25 2001-10-09 Intel Corporation Selection of resources utilizing virtual uniform resource locators
US6105060A (en) * 1997-09-05 2000-08-15 Worldspace, Inc. System for providing global portable internet access using low earth orbit satellite and satellite direct radio broadcast system
US6473407B1 (en) 1997-09-05 2002-10-29 Worldcom, Inc. Integrated proxy interface for web based alarm management tools
US7031954B1 (en) * 1997-09-10 2006-04-18 Google, Inc. Document retrieval system with access control
US6907315B1 (en) 1997-09-12 2005-06-14 Amazon.Com, Inc. Method and system for displaying and editing of information
US6182113B1 (en) * 1997-09-16 2001-01-30 International Business Machines Corporation Dynamic multiplexing of hyperlinks and bookmarks
US6763376B1 (en) * 1997-09-26 2004-07-13 Mci Communications Corporation Integrated customer interface system for communications network management
US6381644B2 (en) 1997-09-26 2002-04-30 Mci Worldcom, Inc. Integrated proxy interface for web based telecommunications network management
US6714979B1 (en) 1997-09-26 2004-03-30 Worldcom, Inc. Data warehousing infrastructure for web based reporting tool
US6490620B1 (en) 1997-09-26 2002-12-03 Worldcom, Inc. Integrated proxy interface for web based broadband telecommunications management
US7058600B1 (en) * 1997-09-26 2006-06-06 Mci, Inc. Integrated proxy interface for web based data management reports
US6085193A (en) * 1997-09-29 2000-07-04 International Business Machines Corporation Method and system for dynamically prefetching information via a server hierarchy
US6157954A (en) * 1997-09-29 2000-12-05 Ericsson Inc. Communication control device including business card database with associated business card agents for controlling communicated electronic mail between user and card provider
US6134315A (en) * 1997-09-30 2000-10-17 Genesys Telecommunications Laboratories, Inc. Metadata-based network routing
US6621505B1 (en) * 1997-09-30 2003-09-16 Journee Software Corp. Dynamic process-based enterprise computing system and method
US6078322A (en) * 1997-09-30 2000-06-20 The United States Of America As Represented By The Secretary Of The Navy Methods permitting rapid generation of platform independent software applications executed on a universal client device
US6125349A (en) * 1997-10-01 2000-09-26 At&T Corp. Method and apparatus using digital credentials and other electronic certificates for electronic transactions
US6356931B2 (en) * 1997-10-06 2002-03-12 Sun Microsystems, Inc. Method and system for remotely browsing objects
WO1999019811A2 (en) * 1997-10-16 1999-04-22 Dane John A System for viewing and ordering prints of photographs
US5946688A (en) * 1997-10-23 1999-08-31 Canon Kabuskiki Kaisha Extendable data storage system and method for storing relationships between UIDs
US6442533B1 (en) * 1997-10-29 2002-08-27 William H. Hinkle Multi-processing financial transaction processing system
US6334114B1 (en) 1997-10-31 2001-12-25 Oracle Corporation Method and apparatus for performing transactions in a stateless web environment which supports a declarative paradigm
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6275937B1 (en) * 1997-11-06 2001-08-14 International Business Machines Corporation Collaborative server processing of content and meta-information with application to virus checking in a server network
US6157924A (en) * 1997-11-07 2000-12-05 Bell & Howell Mail Processing Systems Company Systems, methods, and computer program products for delivering information in a preferred medium
US6513040B1 (en) * 1997-11-12 2003-01-28 International Business Machines Corporation Method and apparatus for a model data structure for accessing and manipulating java beans
US6282709B1 (en) * 1997-11-12 2001-08-28 Philips Electronics North America Corporation Software update manager
US6286051B1 (en) * 1997-11-12 2001-09-04 International Business Machines Corporation Method and apparatus for extending a java archive file
US6128618A (en) * 1997-11-13 2000-10-03 Eliovson; Moshe T. System and method for enforcing integrity in component plan construction
US6014657A (en) * 1997-11-27 2000-01-11 International Business Machines Corporation Checking and enabling database updates with a dynamic multi-modal, rule base system
US6108670A (en) * 1997-11-24 2000-08-22 International Business Machines Corporation Checking and enabling database updates with a dynamic, multi-modal, rule based system
US6327598B1 (en) * 1997-11-24 2001-12-04 International Business Machines Corporation Removing a filled-out form from a non-interactive web browser cache to an interactive web browser cache
JP3087710B2 (en) * 1997-11-29 2000-09-11 ブラザー工業株式会社 Facsimile machine
US6415315B1 (en) * 1997-12-01 2002-07-02 Recursion Software, Inc. Method of moving objects in a computer network
US6442586B1 (en) * 1997-12-01 2002-08-27 Recursion Software, Inc. Method of moving objects across multiple locations in a computer network
US6519653B1 (en) * 1997-12-01 2003-02-11 Recursion Software, Inc. Method of communicating between agent objects in a computer network
US6304870B1 (en) * 1997-12-02 2001-10-16 The Board Of Regents Of The University Of Washington, Office Of Technology Transfer Method and apparatus of automatically generating a procedure for extracting information from textual information sources
US6065120A (en) 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US20040107208A1 (en) * 1997-12-09 2004-06-03 Seet Siew Shon Method and apparatus for bookmarking telephone numbers for efficient access by wireless phone devices
US6233317B1 (en) * 1997-12-11 2001-05-15 Unisys Corporation Multiple language electronic mail notification of received voice and/or fax messages
US6061694A (en) * 1997-12-11 2000-05-09 Resqnet.Com, Inc. Message structure
US6275831B1 (en) 1997-12-16 2001-08-14 Starfish Software, Inc. Data processing environment with methods providing contemporaneous synchronization of two or more clients
US6145003A (en) * 1997-12-17 2000-11-07 Microsoft Corporation Method of web crawling utilizing address mapping
US6052709A (en) * 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6009436A (en) * 1997-12-23 1999-12-28 Ricoh Company, Ltd. Method and apparatus for mapping structured information to different structured information
US6178439B1 (en) * 1997-12-23 2001-01-23 British Telecommunications Public Limited Company HTTP session control
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6151606A (en) * 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6026408A (en) * 1998-01-28 2000-02-15 Unisys Corp. Method for synchronizing the schema of a database with its representation in an object-oriented repository
IL125432A (en) 1998-01-30 2010-11-30 Easynet Access Inc Personalized internet interaction
IL123129A (en) * 1998-01-30 2010-12-30 Aviv Refuah Www addressing
US20050203835A1 (en) * 1998-01-30 2005-09-15 Eli Nhaissi Internet billing
US6151624A (en) * 1998-02-03 2000-11-21 Realnames Corporation Navigating network resources based on metadata
US6081810A (en) * 1998-02-03 2000-06-27 Electronic Data Systems Corporation Report database system
US6028605A (en) * 1998-02-03 2000-02-22 Documentum, Inc. Multi-dimensional analysis of objects by manipulating discovered semantic properties
US6314439B1 (en) * 1998-02-06 2001-11-06 International Business Machines Corporation Computer system, program product and method of creating aliases and accessing storage locations in a computer system with same
US6216131B1 (en) * 1998-02-06 2001-04-10 Starfish Software, Inc. Methods for mapping data fields from one data set to another in a data processing environment
US6182133B1 (en) * 1998-02-06 2001-01-30 Microsoft Corporation Method and apparatus for display of information prefetching and cache status having variable visual indication based on a period of time since prefetching
US6173445B1 (en) * 1998-02-13 2001-01-09 Nicholas Robins Dynamic splash screen
DE19806237B4 (en) * 1998-02-16 2005-05-25 Sennheiser Electronic Gmbh & Co. Kg Transportable EDP system for communication with at least one second EDP sysytem
US6282552B1 (en) * 1998-02-27 2001-08-28 Daleen Technologies, Inc. Customizable electronic invoice with optional security
US6993495B2 (en) 1998-03-02 2006-01-31 Insightexpress, L.L.C. Dynamically assigning a survey to a respondent
US6477504B1 (en) * 1998-03-02 2002-11-05 Ix, Inc. Method and apparatus for automating the conduct of surveys over a network system
US6553368B2 (en) * 1998-03-03 2003-04-22 Sun Microsystems, Inc. Network directory access mechanism
US7194757B1 (en) * 1998-03-06 2007-03-20 Starguide Digital Network, Inc. Method and apparatus for push and pull distribution of multimedia
US6324543B1 (en) * 1998-03-06 2001-11-27 International Business Machines Corporation Dynamic object migration method using proxy object links to support automatic object distribution in an object-oriented environment
EP0944257A1 (en) * 1998-03-06 1999-09-22 CANAL+ Société Anonyme Multimedia terminal adapted for multiple users
US6434532B2 (en) * 1998-03-12 2002-08-13 Aladdin Knowledge Systems, Ltd. Interactive customer support for computer programs using network connection of user machine
US6816892B1 (en) * 1998-03-18 2004-11-09 Ncr Corporation Web-on-cd
US6484196B1 (en) * 1998-03-20 2002-11-19 Advanced Web Solutions Internet messaging system and method for use in computer networks
EP1073957B1 (en) * 1998-03-23 2003-05-21 Microsoft Corporation Application program interfaces in an operating system
US6170014B1 (en) * 1998-03-25 2001-01-02 Community Learning And Information Network Computer architecture for managing courseware in a shared use operating environment
US6441834B1 (en) * 1998-03-26 2002-08-27 Sap Portals, Inc. Hyper-relational correlation server
US6189045B1 (en) * 1998-03-26 2001-02-13 International Business Machines Corp. Data type conversion for enhancement of network communication systems
US6202099B1 (en) * 1998-03-30 2001-03-13 Oracle Corporation Method and apparatus for providing inter-application program communication using a common view and metadata
US6370590B1 (en) * 1998-03-30 2002-04-09 Oracle Corporation Method and apparatus for providing inter-application program communication using a common view
US6366917B1 (en) * 1998-04-01 2002-04-02 Webputty, Inc. Method of modifying a populated database structure by modifying metadata describing the database structure
US8284774B2 (en) * 1998-04-03 2012-10-09 Megawave Audio Llc Ethernet digital storage (EDS) card and satellite transmission system
US6160797A (en) * 1998-04-03 2000-12-12 Starguide Digital Networks, Inc. Satellite receiver/router, system, and method of use
US7602940B2 (en) * 1998-04-16 2009-10-13 Digimarc Corporation Steganographic data hiding using a device clock
US7372976B2 (en) * 1998-04-16 2008-05-13 Digimarc Corporation Content indexing and searching using content identifiers and associated metadata
JP3942267B2 (en) * 1998-04-21 2007-07-11 東芝テック株式会社 E-mail system
US6138158A (en) * 1998-04-30 2000-10-24 Phone.Com, Inc. Method and system for pushing and pulling data using wideband and narrowband transport systems
US6178430B1 (en) * 1998-05-11 2001-01-23 Mci Communication Corporation Automated information technology standards management system
US6317782B1 (en) * 1998-05-15 2001-11-13 International Business Machines Corporation Method and apparatus for detecting actual viewing of electronic advertisements and transmitting the detected information
US20020049818A1 (en) * 1998-05-29 2002-04-25 Gilhuly Barry J. System and method for pushing encrypted information between a host system and a mobile data communication device
US6779019B1 (en) * 1998-05-29 2004-08-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device
US7209955B1 (en) * 1998-05-29 2007-04-24 Research In Motion Limited Notification system and method for a mobile data communication device
US6438585B2 (en) * 1998-05-29 2002-08-20 Research In Motion Limited System and method for redirecting message attachments between a host system and a mobile data communication device
US7606936B2 (en) * 1998-05-29 2009-10-20 Research In Motion Limited System and method for redirecting data to a wireless device over a plurality of communication paths
US8516055B2 (en) * 1998-05-29 2013-08-20 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device in a wireless data network
US7209949B2 (en) 1998-05-29 2007-04-24 Research In Motion Limited System and method for synchronizing information between a host system and a mobile data communication device
US6463463B1 (en) 1998-05-29 2002-10-08 Research In Motion Limited System and method for pushing calendar event messages from a host system to a mobile data communication device
US6219694B1 (en) * 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6259448B1 (en) * 1998-06-03 2001-07-10 International Business Machines Corporation Resource model configuration and deployment in a distributed computer network
US6167448A (en) * 1998-06-11 2000-12-26 Compaq Computer Corporation Management event notification system using event notification messages written using a markup language
US6272333B1 (en) * 1998-06-12 2001-08-07 Motorola, Inc. Method and apparatus in a wireless communication system for controlling a delivery of data
US6311269B2 (en) * 1998-06-15 2001-10-30 Lockheed Martin Corporation Trusted services broker for web page fine-grained security labeling
US6279011B1 (en) * 1998-06-19 2001-08-21 Network Appliance, Inc. Backup and restore for heterogeneous file server environment
US6330566B1 (en) * 1998-06-22 2001-12-11 Microsoft Corporation Apparatus and method for optimizing client-state data storage
US6163777A (en) * 1998-06-23 2000-12-19 Microsoft Corporation System and method for reducing location conflicts in a database
US9792659B2 (en) * 1999-04-13 2017-10-17 Iplearn, Llc Computer-aided methods and apparatus to access materials in a network environment
US6398556B1 (en) 1998-07-06 2002-06-04 Chi Fai Ho Inexpensive computer-aided learning methods and apparatus for learners
US6327619B1 (en) * 1998-07-08 2001-12-04 Nielsen Media Research, Inc. Metering of internet content using a control
US6711590B1 (en) * 1998-07-10 2004-03-23 Canon Kabushiki Kaisha Linking metadata with a time-sequential digital signal
US6553427B1 (en) * 1998-07-24 2003-04-22 Mci Communications Corporation Object-oriented encapsulation of a telecommunications service protocol interface
US6741994B1 (en) * 1998-07-27 2004-05-25 Hewlett-Packard Development Company, L.P. Method and automatic organization of data
JP3142821B2 (en) * 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Information communication network billing method
JP3142820B2 (en) 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ Push type information distribution method and its relay device
CA2341871A1 (en) * 1998-08-27 2000-03-09 Upshot Corporation A method and apparatus for network-based sales force management
US6820198B1 (en) * 1998-09-01 2004-11-16 Peter William Ross Encryption via user-editable multi-page file
US6856605B1 (en) 1998-09-01 2005-02-15 Metrocall, Inc. System and method for controlling an end-user application among a plurality of communication units in a wireless messaging network
US6925444B1 (en) 1998-09-08 2005-08-02 Hewlett-Packard Development Company, L.P. System and method for creating and sharing purchasing lists on a network
US6629135B1 (en) 1998-09-17 2003-09-30 Ddr Holdings, Llc Affiliate commerce system and method
IL128935A (en) * 1998-09-18 2003-10-31 Direct & Clear Inc Communication method and system utilizing a specific communication code
US6907449B2 (en) * 1998-09-22 2005-06-14 Qwest Communications International, Inc. Conferencing system for simultaneous broadcast of audio and transmission of documents via push technology
RU2153191C2 (en) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Method for blind production of digital rsa signature and device which implements said method
US20030009464A1 (en) * 1998-10-02 2003-01-09 Campbell Rene L. System and method for managing computer and phone network resources
US6131096A (en) * 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6385661B1 (en) * 1998-10-19 2002-05-07 Recursion Software, Inc. System and method for dynamic generation of remote proxies
US6871220B1 (en) 1998-10-28 2005-03-22 Yodlee, Inc. System and method for distributed storage and retrieval of personal information
ES2200753T3 (en) * 1998-10-28 2004-03-16 Verticalone Corporation APPARATUS AND METHOD FOR AGGREGATION AND AUTOMATED SUPPLY OF TRANSACTIONS THAT INVOLVE INFORMATION OR PERSONAL ELECTRONIC DATA.
US7324133B2 (en) * 1998-11-06 2008-01-29 Fotomedia Technologies, Llc Method and apparatus for controlled camera useability
US6453348B1 (en) 1998-11-06 2002-09-17 Ameritech Corporation Extranet architecture
US6341270B1 (en) 1998-11-10 2002-01-22 Aether Systems, Inc. Method for providing vendor notification marketing in an electronic commerce network environment
US6546374B1 (en) 1998-11-10 2003-04-08 Aether Systems, Inc. Apparatus for providing instant vendor notification in an electronic commerce network environment
US6845370B2 (en) * 1998-11-12 2005-01-18 Accenture Llp Advanced information gathering for targeted activities
US6301708B1 (en) * 1998-11-12 2001-10-09 Hewlett-Packard Company Software installation process using abstract data and program files
US6941304B2 (en) * 1998-11-17 2005-09-06 Kana Software, Inc. Method and apparatus for performing enterprise email management
JP3188241B2 (en) * 1998-11-18 2001-07-16 株式会社ナレッジモデリング研究所 Network-based intelligent data processing method and apparatus, and recording medium
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US20020002513A1 (en) * 1998-11-25 2002-01-03 James P. Chiasson Computer network transaction system
WO2000033226A1 (en) * 1998-11-30 2000-06-08 Siebel Systems, Inc. Smart scripting call centers
US6694354B1 (en) 1998-11-30 2004-02-17 Telefonaktiebolaget Lm Ericsson (Publ) Host computer access to peripheral device drivers
CA2255047A1 (en) * 1998-11-30 2000-05-30 Ibm Canada Limited-Ibm Canada Limitee Comparison of hierarchical structures and merging of differences
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7672879B1 (en) 1998-12-08 2010-03-02 Yodlee.Com, Inc. Interactive activity interface for managing personal data and performing transactions over a data packet network
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8069407B1 (en) 1998-12-08 2011-11-29 Yodlee.Com, Inc. Method and apparatus for detecting changes in websites and reporting results to web developers for navigation template repair purposes
US7085997B1 (en) 1998-12-08 2006-08-01 Yodlee.Com Network-based bookmark management and web-summary system
US6351761B1 (en) * 1998-12-18 2002-02-26 At&T Corporation Information stream management push-pull based server for gathering and distributing articles and messages specified by the user
US7356482B2 (en) * 1998-12-18 2008-04-08 Alternative Systems, Inc. Integrated change management unit
US6507867B1 (en) * 1998-12-22 2003-01-14 International Business Machines Corporation Constructing, downloading, and accessing page bundles on a portable client having intermittent network connectivity
US6295536B1 (en) * 1998-12-23 2001-09-25 American Management Systems, Inc. Computer architecture for multi-organization data access
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6567411B2 (en) * 1998-12-31 2003-05-20 Qwest Communications International, Inc. Method and apparatus for continuous narrowcast of individualized information over a data network
US6243757B1 (en) 1999-01-11 2001-06-05 Enuntio, Inc. Automated information filtering and distribution system
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
US6587838B1 (en) 1999-01-25 2003-07-01 Aether Systems, Inc. Method and system for conducting real time electronic commerce
US7003719B1 (en) 1999-01-25 2006-02-21 West Publishing Company, Dba West Group System, method, and software for inserting hyperlinks into documents
CA2361003C (en) * 1999-01-27 2009-06-09 On Guard Plus Limited System for data capture, normalization, data event processing, communication and operator interface
US6430598B1 (en) * 1999-01-29 2002-08-06 International Business Machines Corporation Method and system for deleting messages from a server
EP1154352A4 (en) * 1999-01-29 2009-09-30 Digitaldesign Co Ltd Data transmission method, computer-readable medium, and data transmission apparatus
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US6684246B1 (en) * 1999-02-03 2004-01-27 William H. Gates, III Method and system for tracking clients
WO2000050972A2 (en) * 1999-02-26 2000-08-31 Webivore Knowledge Systems, Llc Network meta-information collection tool
US6199099B1 (en) * 1999-03-05 2001-03-06 Ac Properties B.V. System, method and article of manufacture for a mobile communication network utilizing a distributed communication network
US6868497B1 (en) * 1999-03-10 2005-03-15 Digimarc Corporation Method and apparatus for automatic ID management
US6614804B1 (en) * 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
US8321411B2 (en) 1999-03-23 2012-11-27 Microstrategy, Incorporated System and method for management of an automatic OLAP report broadcast system
US20020105955A1 (en) * 1999-04-03 2002-08-08 Roberts Roswell R. Ethernet digital storage (EDS) card and satellite transmission system including faxing capability
US7010792B1 (en) * 1999-04-05 2006-03-07 Gateway Inc. Method for managing interaction between information appliances and appliance services
WO2000065482A1 (en) * 1999-04-26 2000-11-02 Screamingmedia Inc. A computerized method and system for automatically embedding content links
SE513407C2 (en) * 1999-04-29 2000-09-11 Jonas Sundvall Method and apparatus for distributing communication channels to an apparatus for receiving electronic documents
US7360252B1 (en) 1999-04-30 2008-04-15 Macrovision Corporation Method and apparatus for secure distribution of software
US6430576B1 (en) * 1999-05-10 2002-08-06 Patrick Gates Distributing and synchronizing objects
US7062765B1 (en) 1999-05-25 2006-06-13 Realnetworks, Inc. System and method for updating information via a network
US7363359B1 (en) * 1999-05-26 2008-04-22 Fujitsu Limited Element management system with automatic remote backup of network elements' local storage
US9208213B2 (en) 1999-05-28 2015-12-08 Microstrategy, Incorporated System and method for network user interface OLAP report formatting
US8607138B2 (en) 1999-05-28 2013-12-10 Microstrategy, Incorporated System and method for OLAP report generation with spreadsheet report within the network user interface
US20040078423A1 (en) * 2002-03-22 2004-04-22 Ramakrishna Satyavolu Method and apparatus for controlled establishment of a turnkey system providing a centralized data aggregation and summary capability to third party entities
US7752535B2 (en) 1999-06-01 2010-07-06 Yodlec.com, Inc. Categorization of summarized information
US6393432B1 (en) 1999-06-02 2002-05-21 Visionael Corporation Method and system for automatically updating diagrams
US6486891B1 (en) 1999-06-03 2002-11-26 Ann M. Rice Automated bookmarking of online advertisements
US7065497B1 (en) * 1999-06-07 2006-06-20 Hewlett-Packard Development Company, L.P. Document delivery system for automatically printing a document on a printing device
US20060005021A1 (en) * 1999-06-09 2006-01-05 Andres Torrubia-Saez Methods and apparatus for secure distribution of software
WO2000077687A1 (en) * 1999-06-11 2000-12-21 Collaboration Properties, Inc. System and method for browser-based multimedia collaboration reporting
WO2000077974A1 (en) 1999-06-11 2000-12-21 Liberate Technologies Hierarchical open security information delegation and acquisition
US6796494B1 (en) * 1999-06-18 2004-09-28 Steven M. Gonzalo Method and system for configuring a publicly accessible computer system
US20020007285A1 (en) * 1999-06-18 2002-01-17 Rappaport Alain T. Method, apparatus and system for providing targeted information in relation to laboratory and other medical services
US7739123B1 (en) 1999-06-18 2010-06-15 Microsoft Corporation Method, apparatus and system for providing health information
US6401104B1 (en) * 1999-07-03 2002-06-04 Starfish Software, Inc. System and methods for synchronizing datasets using cooperation among multiple synchronization engines
US20050108219A1 (en) * 1999-07-07 2005-05-19 Carlos De La Huerga Tiered and content based database searching
US6411963B1 (en) 1999-07-09 2002-06-25 Junot Systems, Inc. External system interface method and system
US6415298B1 (en) * 1999-07-15 2002-07-02 American Management Systems, Inc. Effective dated tree control in a component based-object oriented convergent customer care and billing system
NL1012721C2 (en) * 1999-07-28 2001-01-30 Benno Henricus Nicolaas Hijl Device for registration, addressing, structuring and finding entities and data, based on identification codes.
WO2001013226A1 (en) * 1999-08-16 2001-02-22 Telefonaktiebolaget Lm Ericsson (Publ) Method of distributing software updates in an event-driven network
US6421724B1 (en) 1999-08-30 2002-07-16 Opinionlab, Inc. Web site response measurement tool
US6535856B1 (en) * 1999-08-30 2003-03-18 Peter Tal System, methods and software for dynamically regulating and enforcing open account payments and for dynamic updating of credit ratings
US6606581B1 (en) 2000-06-14 2003-08-12 Opinionlab, Inc. System and method for measuring and reporting user reactions to particular web pages of a website
US8041805B2 (en) * 1999-08-30 2011-10-18 Opinionlab, Inc. System and method for reporting to a website owner user reactions to particular web pages of a website
US7085820B1 (en) 1999-08-30 2006-08-01 Opinionlab, Inc. System and method for reporting to a website owner user reactions to particular web pages of a website
WO2001016780A1 (en) * 1999-08-31 2001-03-08 Mci Worldcom, Inc. Web indexing for information on-demand delivery systems
AU7095900A (en) * 1999-09-01 2001-03-26 Weblink Wireless, Inc. Controlling an end-user application among a plurality of communication units
US7149893B1 (en) 1999-09-07 2006-12-12 Poofaway.Com, Inc. System and method for enabling the originator of an electronic mail message to preset an expiration time, date, and/or event, and to control processing or handling by a recipient
US6516349B1 (en) * 1999-09-07 2003-02-04 Sun Microsystems, Inc. System for updating a set of instantiated content providers based on changes in content provider directory without interruption of a network information services
US7987420B1 (en) 1999-09-10 2011-07-26 Ianywhere Solutions, Inc. System, method, and computer program product for a scalable, configurable, client/server, cross-platform browser for mobile devices
US20020052781A1 (en) * 1999-09-10 2002-05-02 Avantgo, Inc. Interactive advertisement mechanism on a mobile device
US8595308B1 (en) 1999-09-10 2013-11-26 Ianywhere Solutions, Inc. System, method, and computer program product for server side processing in a mobile device environment
US20010047394A1 (en) * 1999-09-10 2001-11-29 Kloba David D. System, method, and computer program product for executing scripts on mobile devices
US7711646B2 (en) * 1999-09-10 2010-05-04 Transurety, Llc Methods and apparatus for providing coverage for receiver of transmission data
US20050223408A1 (en) * 1999-09-13 2005-10-06 Microstrategy, Incorporated System and method for real-time, personalized, dynamic, interactive voice services for entertainment-related information
US6873693B1 (en) 1999-09-13 2005-03-29 Microstrategy, Incorporated System and method for real-time, personalized, dynamic, interactive voice services for entertainment-related information
US6529706B1 (en) * 1999-09-13 2003-03-04 Rockwell Collins, Inc. Aircraft satellite communications system for distributing internet service from direct broadcast satellites
US8130918B1 (en) 1999-09-13 2012-03-06 Microstrategy, Incorporated System and method for the creation and automatic deployment of personalized, dynamic and interactive voice services, with closed loop transaction processing
US6964012B1 (en) * 1999-09-13 2005-11-08 Microstrategy, Incorporated System and method for the creation and automatic deployment of personalized, dynamic and interactive voice services, including deployment through personalized broadcasts
US6360221B1 (en) * 1999-09-21 2002-03-19 Neostar, Inc. Method and apparatus for the production, delivery, and receipt of enhanced e-mail
US6594557B1 (en) * 1999-09-27 2003-07-15 Visteon Global Technologies, Inc. Utilizing intelligent software agents in a mobile vehicle
US7444390B2 (en) * 1999-10-20 2008-10-28 Cdimensions, Inc. Method and apparatus for providing a web-based active virtual file system
US6493695B1 (en) * 1999-09-29 2002-12-10 Oracle Corporation Methods and systems for homogeneously routing and/or queueing call center customer interactions across media types
JP2001109673A (en) * 1999-09-30 2001-04-20 Internatl Business Mach Corp <Ibm> Method and device for displaying state of user for groupware
WO2001025995A1 (en) * 1999-10-01 2001-04-12 Min Tan Automated negotiation and trade deal identification in sale and exchange based transactions
US7039860B1 (en) * 1999-10-01 2006-05-02 Netspinner Solutions As Creating web pages category list prior to the list being served to a browser
US7020704B1 (en) * 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
AU7863600A (en) * 1999-10-05 2001-05-10 Zapmedia, Inc. System and method for distributing media assets to user devices and managing user rights of the media assets
US6643663B1 (en) * 1999-10-08 2003-11-04 The Belo Company Method and system for operating a content management system
JP2003533757A (en) * 1999-10-14 2003-11-11 イーピープル インコーポレイテッド Electronic technical support market system and method
WO2001029708A1 (en) * 1999-10-15 2001-04-26 Biosciences Corporation Internet-based matching service for expert consultants and customers with matching of qualifications and times of availability
US7167855B1 (en) 1999-10-15 2007-01-23 Richard Koenig Internet-based matching service for expert consultants and customers with matching of qualifications and times of availability
US6792575B1 (en) 1999-10-21 2004-09-14 Equilibrium Technologies Automated processing and delivery of media to web servers
US20100145794A1 (en) * 1999-10-21 2010-06-10 Sean Barnes Barger Media Processing Engine and Ad-Per-View
US20060265476A1 (en) * 1999-10-21 2006-11-23 Sean Barger Automated media delivery system
WO2001031885A2 (en) 1999-10-22 2001-05-03 Nomadix, Inc. Gateway device having an xml interface and associated method
WO2001031497A1 (en) * 1999-10-22 2001-05-03 Activesky, Inc. An object oriented video system
US6401066B1 (en) 1999-11-09 2002-06-04 West Teleservices Holding Company Automated third party verification system
US7130800B1 (en) 2001-09-20 2006-10-31 West Corporation Third party verification system
US7206746B1 (en) 1999-11-09 2007-04-17 West Corporation Third party verification system
US7418402B2 (en) 1999-11-18 2008-08-26 First Aura, Llc Method and system for providing local information over a network
AU3073101A (en) * 1999-11-22 2001-06-04 Diversified High Technologies, Inc. Network security data management system and method
US6710702B1 (en) * 1999-11-22 2004-03-23 Motorola, Inc. Method and apparatus for providing information to a plurality of communication units in a wireless communication system
US6678743B1 (en) 1999-11-30 2004-01-13 Recursion Software, Inc. Method for moving objects in a distributed computing environment
US6947965B2 (en) 1999-11-30 2005-09-20 Recursion Software, Inc. System and method for communications in a distributed computing environment
AU1947001A (en) * 1999-12-01 2001-06-12 Allan Rice Parking management system
US6725269B1 (en) * 1999-12-02 2004-04-20 International Business Machines Corporation System and method for maintaining multiple identities and reputations for internet interactions
US6961855B1 (en) 1999-12-16 2005-11-01 International Business Machines Corporation Notification of modifications to a trusted computing base
US6480837B1 (en) 1999-12-16 2002-11-12 International Business Machines Corporation Method, system, and program for ordering search results using a popularity weighting
US6873841B1 (en) * 1999-12-16 2005-03-29 Koninklijke Philips Electronics N.V. Shared address-data service for personal CE equipment
US6564233B1 (en) 1999-12-17 2003-05-13 Openwave Systems Inc. Server chaining system for usenet
AU2438401A (en) * 1999-12-20 2001-07-03 Evelocity Corporation Method and apparatus for transmitting data
US7103570B1 (en) * 1999-12-28 2006-09-05 First Data Corporation Merchant account activation system
US7543078B2 (en) * 1999-12-31 2009-06-02 Subdomain Identity Partners Individuals' URL identity exchange and communications
US6829584B2 (en) * 1999-12-31 2004-12-07 Xactware, Inc. Virtual home data repository and directory
US6826539B2 (en) * 1999-12-31 2004-11-30 Xactware, Inc. Virtual structure data repository and directory
US7389252B2 (en) 2000-01-06 2008-06-17 Anne E. Robb Recursive method and system for accessing classification information
US8725632B2 (en) 2000-01-13 2014-05-13 Citicorp Development Center, Inc. Method and system for conducting financial and non-financial transactions using a wireless device
EP1120979A1 (en) * 2000-01-24 2001-08-01 BRITISH TELECOMMUNICATIONS public limited company Communications network
JP2003521067A (en) * 2000-01-28 2003-07-08 ウィリアムズ コミュニケーションズ, エルエルシー System and method for rewriting a media resource request and / or response between an origin server and a client
US7028071B1 (en) 2000-01-28 2006-04-11 Bycast Inc. Content distribution system for generating content streams to suit different users and facilitating e-commerce transactions using broadcast content metadata
WO2001060021A2 (en) * 2000-02-08 2001-08-16 Internet-Extra Ltd. Internet content download
US6640098B1 (en) * 2000-02-14 2003-10-28 Action Engine Corporation System for obtaining service-related information for local interactive wireless devices
AU2001238321A1 (en) * 2000-02-16 2001-08-27 Goamerica, Inc. Document creation and scheduling of applications' jobs
US6741705B1 (en) * 2000-02-23 2004-05-25 Cisco Technology, Inc. System and method for securing voice mail messages
AU2001243597A1 (en) * 2000-03-03 2001-09-17 Radiant Logic, Inc. System and method for providing access to databases via directories and other hierarchical structures and interfaces
US7328172B2 (en) * 2000-03-03 2008-02-05 Gxs, Inc. Provision of electronic commerce services
US20060173873A1 (en) * 2000-03-03 2006-08-03 Michel Prompt System and method for providing access to databases via directories and other hierarchical structures and interfaces
US20080086376A1 (en) * 2000-03-08 2008-04-10 Webloyalty.Com Incremental promotion for electronic commerce
US20070271191A1 (en) * 2000-03-09 2007-11-22 Andres Torrubia-Saez Method and apparatus for secure distribution of software
US20040006747A1 (en) * 2000-03-13 2004-01-08 Tyler Joseph C. Electronic publishing system and method
US6311194B1 (en) 2000-03-15 2001-10-30 Taalee, Inc. System and method for creating a semantic web and its applications in browsing, searching, profiling, personalization and advertising
US7739334B1 (en) 2000-03-17 2010-06-15 Visto Corporation System and method for automatically forwarding email and email events via a computer network to a server computer
US8131555B1 (en) 2000-03-21 2012-03-06 Aol Inc. System and method for funneling user responses in an internet voice portal system to determine a desired item or service
US7493655B2 (en) * 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
US7260837B2 (en) * 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US7181412B1 (en) * 2000-03-22 2007-02-20 Comscore Networks Inc. Systems and methods for collecting consumer data
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
US7069591B1 (en) * 2000-03-22 2006-06-27 Neil Weicher System for encrypting data files of application programs
US6963875B2 (en) 2000-03-23 2005-11-08 General Atomics Persistent archives
US6891802B1 (en) 2000-03-30 2005-05-10 United Devices, Inc. Network site testing method and associated system
US7082474B1 (en) 2000-03-30 2006-07-25 United Devices, Inc. Data sharing and file distribution method and associated distributed processing system
US7039670B2 (en) * 2000-03-30 2006-05-02 United Devices, Inc. Massively distributed processing system with modular client agent and associated method
US8010703B2 (en) * 2000-03-30 2011-08-30 Prashtama Wireless Llc Data conversion services and associated distributed processing system
US20010039497A1 (en) * 2000-03-30 2001-11-08 Hubbard Edward A. System and method for monitizing network connected user bases utilizing distributed processing systems
US7020678B1 (en) 2000-03-30 2006-03-28 United Devices, Inc. Machine generated sweepstakes entry model and associated distributed processing system
US20040148336A1 (en) * 2000-03-30 2004-07-29 Hubbard Edward A Massively distributed processing system architecture, scheduling, unique device identification and associated methods
US7003547B1 (en) 2000-03-30 2006-02-21 United Devices, Inc. Distributed parallel processing system having capability-based incentives and associated method
US20010027467A1 (en) * 2000-03-30 2001-10-04 Anderson David P. Massively distributed database system and associated method
US6963897B1 (en) * 2000-03-30 2005-11-08 United Devices, Inc. Customer services and advertising based upon device attributes and associated distributed processing system
US20090216641A1 (en) * 2000-03-30 2009-08-27 Niration Network Group, L.L.C. Methods and Systems for Indexing Content
US6847995B1 (en) 2000-03-30 2005-01-25 United Devices, Inc. Security architecture for distributed processing systems and associated method
US20040103139A1 (en) * 2000-03-30 2004-05-27 United Devices, Inc. Distributed processing system having sensor based data collection and associated method
US7092985B2 (en) * 2000-03-30 2006-08-15 United Devices, Inc. Method of managing workloads and associated distributed processing system
US20090222508A1 (en) * 2000-03-30 2009-09-03 Hubbard Edward A Network Site Testing
USRE42153E1 (en) * 2000-03-30 2011-02-15 Hubbard Edward A Dynamic coordination and control of network connected devices for large-scale network site testing and associated architectures
US7254607B2 (en) * 2000-03-30 2007-08-07 United Devices, Inc. Dynamic coordination and control of network connected devices for large-scale network site testing and associated architectures
US6654783B1 (en) 2000-03-30 2003-11-25 Ethergent Corporation Network site content indexing method and associated system
US6718369B1 (en) 2000-04-03 2004-04-06 International Business Machines Corporation Method, system and program for efficiently distributing serial electronic publications
US20020023134A1 (en) * 2000-04-03 2002-02-21 Roskowski Steven G. Method and computer program product for establishing real-time communications between networked computers
US6684250B2 (en) 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7844670B2 (en) * 2000-04-03 2010-11-30 Paltalk Holdings, Inc. Method and computer program product for establishing real-time communications between networked computers
EP1273135B1 (en) * 2000-04-10 2010-07-14 Research In Motion Limited System and method for bundling information
US6704712B1 (en) * 2000-04-14 2004-03-09 Shutterfly, Inc. Remote film scanning and image transfer system, protocol and method
US6760721B1 (en) 2000-04-14 2004-07-06 Realnetworks, Inc. System and method of managing metadata data
US6976090B2 (en) * 2000-04-20 2005-12-13 Actona Technologies Ltd. Differentiated content and application delivery via internet
US6681246B1 (en) 2000-04-21 2004-01-20 International Business Machines Corporation Method, system, and program for automatically processing pushed information without subscriber involvement
US6584476B1 (en) * 2000-04-22 2003-06-24 Oracle Corp. System and method for enforcing referential constraints between versioned database tables
US6618721B1 (en) 2000-04-25 2003-09-09 Pharsight Corporation Method and mechanism for data screening
US8244635B2 (en) * 2000-04-25 2012-08-14 Yodlee.Com, Inc. System and method for syndicated collection, aggregation and delivery of personal data
US20060117340A1 (en) * 2000-05-05 2006-06-01 Ictv, Inc. Interactive cable television system without a return path
US7284232B1 (en) 2000-05-15 2007-10-16 International Business Machines Corporation Automated generation of aliases based on embedded alias information
WO2001089174A2 (en) * 2000-05-16 2001-11-22 America Online, Inc. E-mail sender identification
US7032023B1 (en) * 2000-05-16 2006-04-18 America Online, Inc. Throttling electronic communications from one or more senders
US7475404B2 (en) 2000-05-18 2009-01-06 Maquis Techtrix Llc System and method for implementing click-through for browser executed software including ad proxy and proxy cookie caching
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US6990526B1 (en) * 2000-05-22 2006-01-24 Pointred Technologies, Inc. Method and apparatus for web caching
US7213062B1 (en) * 2000-06-01 2007-05-01 General Instrument Corporation Self-publishing network directory
US7529834B1 (en) * 2000-06-02 2009-05-05 Hewlett-Packard Development Company, L.P. Method and system for cooperatively backing up data on computers in a network
AU2001236980A1 (en) * 2000-06-02 2001-12-17 Everdream, Corporation Methods and apparatuses for providing remote customer support
KR20010110097A (en) * 2000-06-03 2001-12-12 포만 제프리 엘 Archiving in workflow-management-systems
US6507837B1 (en) 2000-06-08 2003-01-14 Hyperphrase Technologies, Llc Tiered and content based database searching
US7231390B2 (en) * 2000-06-14 2007-06-12 Parabon Computation, Inc. Apparatus and method for providing sequence database comparison
US20040073617A1 (en) * 2000-06-19 2004-04-15 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail
US7430514B1 (en) * 2000-06-23 2008-09-30 Computer Sciences Corporation System and method for processing insurance claims using a table of contents
US7430515B1 (en) 2000-06-23 2008-09-30 Computer Sciences Corporation System and method for externalization of formulas for assessing damages
US7343307B1 (en) 2000-06-23 2008-03-11 Computer Sciences Corporation Dynamic help method and system for an insurance claims processing system
US7398219B1 (en) 2000-06-23 2008-07-08 Computer Sciences Corporation System and method for displaying messages using a messages table
US7571107B1 (en) 2000-06-23 2009-08-04 Computer Sciences Corporation System and method for externalization of rules for assessing damages
US7418400B1 (en) 2000-06-23 2008-08-26 Computer Sciences Corporation Internet-enabled system and method for assessing damages
US7024418B1 (en) 2000-06-23 2006-04-04 Computer Sciences Corporation Relevance calculation for a reference system in an insurance claims processing system
US7590539B1 (en) * 2000-06-28 2009-09-15 At&T Intellectual Property I, L.P. System and method for email notification
JP4774582B2 (en) * 2000-06-30 2011-09-14 ソニー株式会社 Content management apparatus, content management method, and program storage medium
US8751681B1 (en) * 2000-06-30 2014-06-10 Intel Corporation Delivering content by encapsulating into packages with associated meta-data
JP5242878B2 (en) * 2000-07-11 2013-07-24 エスアーペー アーゲー Method, apparatus and system for network-based peer-to-peer business transactions
US20020065947A1 (en) * 2000-07-13 2002-05-30 Clayton Wishoff Software application agent interface
US7086067B1 (en) 2000-07-14 2006-08-01 International Business Machines Corporation Dynamic Java bean for VisualAge for Java
US6850922B1 (en) * 2000-07-14 2005-02-01 International Business Machines Corporation Business logic support
US7568152B1 (en) * 2000-07-14 2009-07-28 International Business Machines Corporation Text file interface support in an object oriented application
WO2002006920A2 (en) * 2000-07-17 2002-01-24 Modelwire, Inc. Streamlined data distribution system for commercial applications
US8224776B1 (en) 2000-07-26 2012-07-17 Kdl Scan Designs Llc Method and system for hosting entity-specific photo-sharing websites for entity-specific digital cameras
US6636259B1 (en) 2000-07-26 2003-10-21 Ipac Acquisition Subsidiary I, Llc Automatically configuring a web-enabled digital camera to access the internet
US6990633B1 (en) 2000-07-28 2006-01-24 Seiko Epson Corporation Providing a network-based personalized newspaper with personalized content and layout
US6766362B1 (en) 2000-07-28 2004-07-20 Seiko Epson Corporation Providing a network-based personalized newspaper with personalized content and layout
JP2002049435A (en) * 2000-08-03 2002-02-15 Naretsuji Moderingu Kenkyusho:Kk Method and device for managing license
US20020143987A1 (en) * 2000-08-22 2002-10-03 Sadler Andrew Paul Message management systems and method
US7725587B1 (en) * 2000-08-24 2010-05-25 Aol Llc Deep packet scan hacker identification
US7711790B1 (en) * 2000-08-24 2010-05-04 Foundry Networks, Inc. Securing an accessible computer system
US6842775B1 (en) 2000-08-29 2005-01-11 International Business Machines Corporation Method and system for modifying mail rules
US6847989B1 (en) 2000-08-29 2005-01-25 International Business Machines Corporation Method and system for creating mail rules from existing mail
US6839723B2 (en) * 2000-08-29 2005-01-04 Fujitsu Limited Information management system
US20060074727A1 (en) 2000-09-07 2006-04-06 Briere Daniel D Method and apparatus for collection and dissemination of information over a computer network
US7644125B2 (en) 2000-09-11 2010-01-05 Ianywhere Solutions, Inc. Method, system, and computer program product for synchronization of similar data objects with event information
US6807569B1 (en) * 2000-09-12 2004-10-19 Science Applications International Corporation Trusted and anonymous system and method for sharing threat data to industry assets
US7225231B2 (en) * 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
US8108543B2 (en) * 2000-09-22 2012-01-31 Axeda Corporation Retrieving data from a server
US7406427B1 (en) * 2000-09-22 2008-07-29 Accenture Llp Capture highly refined claim evaluation information across multiple web interfaces
US7171487B2 (en) * 2000-09-22 2007-01-30 International Business Machines Corporation Method and system for application specific packet forwarding
US7124355B1 (en) 2000-09-27 2006-10-17 Intel Corporation Persistency control in an information browser
AU2001295085A1 (en) * 2000-09-28 2002-04-08 Curl Corporation Integrated content language for use on the web
US8301535B1 (en) 2000-09-29 2012-10-30 Power Financial Group, Inc. System and method for analyzing and searching financial instrument data
US7457948B1 (en) * 2000-09-29 2008-11-25 Lucent Technologies Inc. Automated authentication handling system
US20020083124A1 (en) * 2000-10-04 2002-06-27 Knox Christopher R. Systems and methods for supporting the delivery of streamed content
US7287088B1 (en) 2000-10-06 2007-10-23 Fotomedia Technologies, Llc Transmission bandwidth and memory requirements reduction in a portable image capture device by eliminating duplicate image transmissions
US7277961B1 (en) 2000-10-31 2007-10-02 Iprivacy, Llc Method and system for obscuring user access patterns using a buffer memory
JP2002140630A (en) * 2000-11-01 2002-05-17 Sony Corp System and method for clearing contents charge based on ticket
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
US7653691B2 (en) * 2000-11-15 2010-01-26 Pacific Datavision Inc. Systems and methods for communicating using voice messages
US7054863B2 (en) * 2000-11-15 2006-05-30 Pacific Datavision, Inc. System and method for originating, storing, processing and delivering message data
US6915507B1 (en) * 2000-11-21 2005-07-05 Microsoft Corporation Extensible architecture for project-development systems
US7152224B1 (en) * 2000-11-21 2006-12-19 Microsoft Corporation Versioned project associations
KR100361559B1 (en) * 2000-11-21 2002-11-22 (주)싸이언소프트 System and method for search an electronic business card by using mask picture control
US20020062342A1 (en) * 2000-11-22 2002-05-23 Sidles Charles S. Method and system for completing forms on wide area networks such as the internet
US6957390B2 (en) * 2000-11-30 2005-10-18 Mediacom.Net, Llc Method and apparatus for providing dynamic information to a user via a visual display
US20020156792A1 (en) * 2000-12-06 2002-10-24 Biosentients, Inc. Intelligent object handling device and method for intelligent object data in heterogeneous data environments with high data density and dynamic application needs
US20100223295A1 (en) * 2000-12-06 2010-09-02 Io Informatics, Inc. Applied Semantic Knowledgebases and Applications Thereof
US7194544B2 (en) * 2000-12-14 2007-03-20 Borland Software Corporation Method and system for dynamic protocol selection among object-handled specified protocols
US6944815B2 (en) * 2000-12-15 2005-09-13 International Business Machines Corporation Technique for content off-loading in a document processing system using stub documents
US20020120841A1 (en) * 2000-12-15 2002-08-29 International Business Machines Corporation Dynamic PKI architecture
JP3848532B2 (en) * 2000-12-18 2006-11-22 松下電器産業株式会社 Email address change notification agent system, email address change notification agent method
US7957514B2 (en) 2000-12-18 2011-06-07 Paltalk Holdings, Inc. System, method and computer program product for conveying presence information via voice mail
AUPR224400A0 (en) * 2000-12-21 2001-01-25 Jab Creative.Com Pty Ltd Electronic document distribution system
AU763062B2 (en) * 2000-12-21 2003-07-10 Jabmail Pty Ltd Electronic document distribution system
US7895583B2 (en) * 2000-12-22 2011-02-22 Oracle International Corporation Methods and apparatus for grammar-based recognition of user-interface objects in HTML applications
US20020083145A1 (en) * 2000-12-22 2002-06-27 Nortel Networks Limited Method and system for online/offline services
US7010303B2 (en) 2000-12-22 2006-03-07 Research In Motion Limited Wireless router system and method
US7216101B2 (en) * 2000-12-27 2007-05-08 Gxs, Inc. Process for creating a trading partner profile
US6647396B2 (en) * 2000-12-28 2003-11-11 Trilogy Development Group, Inc. Classification based content management system
US7146603B2 (en) * 2001-01-05 2006-12-05 Borland Software Corporation Context programming in object-oriented environments
US6928433B2 (en) * 2001-01-05 2005-08-09 Creative Technology Ltd Automatic hierarchical categorization of music by metadata
US8239354B2 (en) * 2005-03-03 2012-08-07 F5 Networks, Inc. System and method for managing small-size files in an aggregated file system
US8195760B2 (en) * 2001-01-11 2012-06-05 F5 Networks, Inc. File aggregation in a switched file system
JP2005502096A (en) * 2001-01-11 2005-01-20 ゼット−フォース コミュニケイションズ インコーポレイテッド File switch and exchange file system
US7512673B2 (en) * 2001-01-11 2009-03-31 Attune Systems, Inc. Rule based aggregation of files and transactions in a switched file system
US7509322B2 (en) 2001-01-11 2009-03-24 F5 Networks, Inc. Aggregated lock management for locking aggregated files in a switched file system
US7788335B2 (en) * 2001-01-11 2010-08-31 F5 Networks, Inc. Aggregated opportunistic lock and aggregated implicit lock management for locking aggregated files in a switched file system
US20040133606A1 (en) 2003-01-02 2004-07-08 Z-Force Communications, Inc. Directory aggregation for files distributed over a plurality of servers in a switched file system
US20020103761A1 (en) * 2001-01-27 2002-08-01 Glassco David H.J. Method and apparatus for managing and administering licensing of multi-function offering applications
US20020111937A1 (en) * 2001-01-29 2002-08-15 Mark Wetherbee Method and system for permissible internet direct marketing
US20020112241A1 (en) * 2001-02-14 2002-08-15 Cocchi Ronald P. Internet service provider callback for satellite systems
US7966187B1 (en) 2001-02-15 2011-06-21 West Corporation Script compliance and quality assurance using speech recognition
US8180643B1 (en) 2001-02-15 2012-05-15 West Corporation Script compliance using speech recognition and compilation and transmission of voice and text records to clients
US7664641B1 (en) 2001-02-15 2010-02-16 West Corporation Script compliance and quality assurance based on speech recognition and duration of interaction
US7739115B1 (en) 2001-02-15 2010-06-15 West Corporation Script compliance and agent feedback
US7191133B1 (en) 2001-02-15 2007-03-13 West Corporation Script compliance using speech recognition
US7290256B2 (en) * 2001-02-26 2007-10-30 International Business Machines Corporation Separations-of-duties analysis tool for object-oriented integrated enterprise wide computing applications
US20020124172A1 (en) * 2001-03-05 2002-09-05 Brian Manahan Method and apparatus for signing and validating web pages
US7197160B2 (en) * 2001-03-05 2007-03-27 Digimarc Corporation Geographic information systems using digital watermarks
US6925632B2 (en) * 2001-03-08 2005-08-02 Martin Shiu System for configuration programming
EP1368975A1 (en) * 2001-03-09 2003-12-10 Ayman L.L.C. Universal point of contact identifier system and method
US20030041076A1 (en) * 2001-03-14 2003-02-27 Lucovsky Mark H. Schema-based services for identity-based access to calendar data
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
JP2002268884A (en) * 2001-03-14 2002-09-20 Sony Corp Method and device for managing knowledge information, device for inputting and outputting the same information, storage medium having program for managing the same information stored thereon and program for managing the same information
US20030041065A1 (en) * 2001-03-14 2003-02-27 Mark Lucovsky Schema-based services for identity-based access to contacts data
US6820081B1 (en) 2001-03-19 2004-11-16 Attenex Corporation System and method for evaluating a structured message store for message redundancy
US7401054B1 (en) * 2001-03-26 2008-07-15 Accenture Gmbh Content bank for objects
US20020174236A1 (en) * 2001-03-26 2002-11-21 Sanjay Mathur Methods and apparatus for processing data in a content network
US20040132428A1 (en) * 2001-04-19 2004-07-08 Michael Mulligan Method and system for privacy preferences management using a synchronisation protocol
US7165104B2 (en) * 2001-04-23 2007-01-16 Microsoft Corporation Method and apparatus for managing computing devices on a network
FR2823932B1 (en) * 2001-04-23 2003-06-27 Intaan Technology SYSTEM AND METHOD FOR DYNAMIC DISTRIBUTION OF DATA AND / OR SERVICES
US7139834B1 (en) * 2001-04-26 2006-11-21 Avvenu, Inc. Data routing monitoring and management
US9032097B2 (en) * 2001-04-26 2015-05-12 Nokia Corporation Data communication with remote network node
US8180904B1 (en) 2001-04-26 2012-05-15 Nokia Corporation Data routing and management with routing path selectivity
US7895445B1 (en) 2001-04-26 2011-02-22 Nokia Corporation Token-based remote data access
US9143545B1 (en) 2001-04-26 2015-09-22 Nokia Corporation Device classification for media delivery
US20060167985A1 (en) * 2001-04-26 2006-07-27 Albanese Michael J Network-distributed data routing
US8990334B2 (en) * 2001-04-26 2015-03-24 Nokia Corporation Rule-based caching for packet-based data transfer
US20020169738A1 (en) * 2001-05-10 2002-11-14 Giel Peter Van Method and system for auditing an enterprise configuration
US20020178190A1 (en) * 2001-05-22 2002-11-28 Allison Pope Systems and methods for integrating mainframe and client-server data into automatically generated business correspondence
US7542942B2 (en) * 2001-07-10 2009-06-02 American Express Travel Related Services Company, Inc. System and method for securing sensitive information during completion of a transaction
US7380126B2 (en) * 2001-06-01 2008-05-27 Logan James D Methods and apparatus for controlling the transmission and receipt of email messages
US8520840B2 (en) * 2001-06-13 2013-08-27 Echoworx Corporation System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
GB2377051B (en) * 2001-06-30 2005-06-15 Hewlett Packard Co Monitoring applicance for data storage arrays and a method of monitoring usage
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US20090008441A1 (en) * 2001-07-10 2009-01-08 Xatra Fund Mx, Llc Tracking rf transaction activity using a transaction device identifier
US20050190934A1 (en) * 2001-07-11 2005-09-01 Speicher Gregory J. Internet-audiotext electronic advertising system with respondent mailboxes
US7721280B1 (en) 2001-07-16 2010-05-18 West Corporation Automated file delivery systems and methods
US7136882B2 (en) * 2001-07-31 2006-11-14 Hewlett-Packard Development Company, L.P. Storage device manager
US7743109B2 (en) * 2001-08-01 2010-06-22 Cisco Technology, Inc. Reducing round trips across a wide area network for resource locking by extended locking and delayed unlocking
US20030033237A1 (en) * 2001-08-06 2003-02-13 Ritesh Bawri Method of valuating and trading customer information
US20040249935A1 (en) * 2001-08-06 2004-12-09 Juneko Jackson Method for providing real-time monitoring of components of a data network to a plurality of users
WO2003017175A1 (en) * 2001-08-14 2003-02-27 Bloomberg Lp Distribution and mapping of financial records from data stream
US7130861B2 (en) * 2001-08-16 2006-10-31 Sentius International Corporation Automated creation and delivery of database content
US6947947B2 (en) * 2001-08-17 2005-09-20 Universal Business Matrix Llc Method for adding metadata to data
US20030036462A1 (en) * 2001-08-20 2003-02-20 Sundaram Ravikumar Powered antithrombotic foot mobility device
US6778995B1 (en) 2001-08-31 2004-08-17 Attenex Corporation System and method for efficiently generating cluster groupings in a multi-dimensional concept space
US6978274B1 (en) 2001-08-31 2005-12-20 Attenex Corporation System and method for dynamically evaluating latent concepts in unstructured documents
US6888548B1 (en) * 2001-08-31 2005-05-03 Attenex Corporation System and method for generating a visualized data representation preserving independent variable geometric relationships
US7203700B1 (en) * 2001-08-31 2007-04-10 Oracle International Corporation Online instance addition and deletion in a multi-instance computer system
US20030051242A1 (en) * 2001-08-31 2003-03-13 Donnelly William F. Method of advertising utilizing a catalog program with locator index bar
JP2003085131A (en) * 2001-09-14 2003-03-20 Sony Corp Network information processing system and information processing method
TWI235315B (en) * 2001-09-20 2005-07-01 Hon Hai Prec Ind Co Ltd On-line goods application and registration system and method thereof
US7039669B1 (en) * 2001-09-28 2006-05-02 Oracle Corporation Techniques for adding a master in a distributed database without suspending database operations at extant master sites
US7516408B2 (en) * 2001-09-28 2009-04-07 International Business Machines Corporation Method, system and program for switching between various computer-based communication techniques
US20030065727A1 (en) * 2001-09-28 2003-04-03 Capital One Financial Corporation Systems and methods for providing secured electronic messaging
US6889229B1 (en) * 2001-09-28 2005-05-03 Oracle International Corporation Techniques for peer-to-peer replication of objects in a relational database
US7251625B2 (en) * 2001-10-02 2007-07-31 Best Buy Enterprise Services, Inc. Customer identification system and method
US7441016B2 (en) * 2001-10-03 2008-10-21 Accenture Global Services Gmbh Service authorizer
US7640006B2 (en) * 2001-10-03 2009-12-29 Accenture Global Services Gmbh Directory assistance with multi-modal messaging
US7472091B2 (en) * 2001-10-03 2008-12-30 Accenture Global Services Gmbh Virtual customer database
US7254384B2 (en) 2001-10-03 2007-08-07 Accenture Global Services Gmbh Multi-modal messaging
US7233655B2 (en) 2001-10-03 2007-06-19 Accenture Global Services Gmbh Multi-modal callback
JP2005106836A (en) * 2001-10-12 2005-04-21 Ima International:Kk Medical education system
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
US8521827B2 (en) * 2001-10-18 2013-08-27 Carhamm Ltd., Llc Presentation of information to end-users
US20080279222A1 (en) * 2001-10-18 2008-11-13 Level 3 Communications Llc Distribution of traffic across a computer network
US20090106251A1 (en) * 2001-10-24 2009-04-23 Harris Scott C Web based communication of information with reconfigurable format
US20030093530A1 (en) * 2001-10-26 2003-05-15 Majid Syed Arbitrator system and method for national and local content distribution
CA2410118C (en) 2001-10-26 2007-12-18 Research In Motion Limited System and method for controlling configuration settings for mobile communication devices and services
US7721337B2 (en) 2001-10-26 2010-05-18 Ibiquity Digital Corporation System and method for providing a push of background data
US20030083977A1 (en) * 2001-10-26 2003-05-01 Majid Syed System and method for providing electronic bulk buying
US6845230B2 (en) * 2001-10-26 2005-01-18 Ibiquity Digital Corporation System and method for a push-pull gateway-directed digital receiver
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US7275260B2 (en) 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US20030083028A1 (en) * 2001-11-01 2003-05-01 Williamson Charles G. Remote programming of radio preset stations over a network
US20030080113A1 (en) * 2001-11-01 2003-05-01 Williamson Charles G. Intelligent oven appliance
US20030083758A1 (en) * 2001-11-01 2003-05-01 Williamson Charles G. Remote updating of intelligent household appliances
US8819253B2 (en) * 2001-11-13 2014-08-26 Oracle America, Inc. Network message generation for automated authentication
EP1459213B1 (en) * 2001-11-15 2017-05-10 Good Technology Holdings Limited System and methods for asychronous synchronization
US20030093323A1 (en) * 2001-11-15 2003-05-15 Qwest Communications International, Inc. Information shopping cart for a website
AU2002351312A1 (en) * 2001-12-06 2003-06-23 Access Co., Ltd. System and method for providing subscription content services to mobile devices
WO2003049384A1 (en) 2001-12-07 2003-06-12 Research In Motion Limited System and method of managing information distribution to mobile stations
CN100592682C (en) * 2001-12-13 2010-02-24 索尼计算机娱乐公司 Method and device for safely assigning content of program
US20030120560A1 (en) * 2001-12-20 2003-06-26 John Almeida Method for creating and maintaning worldwide e-commerce
US6819758B2 (en) 2001-12-21 2004-11-16 West Corporation Method, system, and computer-readable media for performing speech recognition of indicator tones
CN100558033C (en) * 2001-12-21 2009-11-04 索尼计算机娱乐公司 The method and apparatus that is used for the safety distribution contents of program
US7333966B2 (en) * 2001-12-21 2008-02-19 Thomson Global Resources Systems, methods, and software for hyperlinking names
US7143362B2 (en) * 2001-12-28 2006-11-28 International Business Machines Corporation System and method for visualizing and navigating content in a graphical user interface
US20030130943A1 (en) * 2002-01-08 2003-07-10 Bottomline Technologies (De) Inc. Automated invoice receipt and management system with automated loading systems
US7139800B2 (en) * 2002-01-16 2006-11-21 Xerox Corporation User interface for a message-based system having embedded information management capabilities
US7089287B2 (en) * 2002-01-16 2006-08-08 Xerox Corporation Message-based system having embedded information management capabilities
US7454466B2 (en) * 2002-01-16 2008-11-18 Xerox Corporation Method and system for flexible workflow management
US7441194B2 (en) * 2002-02-20 2008-10-21 Microsoft Corporation Calendar-based user interface system
US7271804B2 (en) * 2002-02-25 2007-09-18 Attenex Corporation System and method for arranging concept clusters in thematic relationships in a two-dimensional visual display area
US8561167B2 (en) * 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US7096498B2 (en) * 2002-03-08 2006-08-22 Cipher Trust, Inc. Systems and methods for message threat management
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US7870203B2 (en) 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US7903549B2 (en) * 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US8132250B2 (en) * 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US20030177200A1 (en) * 2002-03-12 2003-09-18 Laughlin Brian D. Drag and drop web self-publishing system
US6804331B1 (en) 2002-03-27 2004-10-12 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent receipt of telephone calls
EP1490784A4 (en) * 2002-03-29 2009-12-23 Oracle Int Corp Methods and systems for non-interrupting notifications
US6988240B2 (en) * 2002-03-29 2006-01-17 Global Knowledge, Inc. Methods and apparatus for low overhead enhancement of web page and markup language presentations
US6988204B2 (en) * 2002-04-16 2006-01-17 Nokia Corporation System and method for key distribution and network connectivity
US8681352B2 (en) 2002-04-18 2014-03-25 Hewlett-Packard Development Company, L.P. Pull based computer output devices
US7748045B2 (en) * 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
US7076567B1 (en) * 2002-04-25 2006-07-11 Oracle International Corporation Simplified application object data synchronization for optimized data storage
US7155408B2 (en) * 2002-04-25 2006-12-26 Digital Assurance Certification L.L.C. Method and apparatus for managing information and communications related to municipal bonds and other securities
US7606881B2 (en) * 2002-04-25 2009-10-20 Oracle International Corporation System and method for synchronization of version annotated objects
US7290054B2 (en) * 2002-04-26 2007-10-30 Redback Networks Inc. Dynamic modification of a subscriber connection
US7824029B2 (en) * 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US7069515B1 (en) * 2002-05-21 2006-06-27 Claria Corporation Method and apparatus for displaying messages in computer systems
US6937702B1 (en) 2002-05-28 2005-08-30 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent access to call center resources
JP4574957B2 (en) * 2002-05-30 2010-11-04 株式会社東芝 Group management organization device, user device, service provider device, and program
WO2003105009A1 (en) * 2002-06-07 2003-12-18 Bellsouth Intellectual Property Corporation Sytems and methods for establishing electronic conferencing over a distributed network
US7464139B2 (en) * 2002-06-07 2008-12-09 At&T Intellectual Property, I, L.P. Methods for establishing an instant message conference
US20030233545A1 (en) * 2002-06-13 2003-12-18 Avigdor Eldar Diagnostic method for security records in networking application
US7139801B2 (en) * 2002-06-14 2006-11-21 Mindshare Design, Inc. Systems and methods for monitoring events associated with transmitted electronic mail messages
FR2841072A1 (en) * 2002-06-14 2003-12-19 France Telecom System for consulting and updating DNS servers and LDAP directories, includes using protocol management unit for searching IP address of server hosting first database and transmitting request for reading and updating record to server
US7403967B1 (en) 2002-06-18 2008-07-22 West Corporation Methods, apparatus, and computer readable media for confirmation and verification of shipping address data associated with a transaction
US20030236835A1 (en) * 2002-06-19 2003-12-25 Levi Ronald M. Network communication system and apparatus
US8909777B2 (en) * 2002-06-26 2014-12-09 Intel Corporation Systems and methods for dynamic access to program features
US7797215B1 (en) 2002-06-26 2010-09-14 Power Financial Group, Inc. System and method for analyzing and searching financial instrument data
US8230026B2 (en) 2002-06-26 2012-07-24 Research In Motion Limited System and method for pushing information between a host system and a mobile data communication device
US20070208574A1 (en) * 2002-06-27 2007-09-06 Zhiyu Zheng System and method for managing master data information in an enterprise system
US20070244981A1 (en) * 2002-06-27 2007-10-18 Malden Matthew S Disseminating information about security threats
US8423374B2 (en) * 2002-06-27 2013-04-16 Siebel Systems, Inc. Method and system for processing intelligence information
US20040006564A1 (en) * 2002-06-28 2004-01-08 Lucovsky Mark H. Schema-based service for identity-based data access to category data
JP4339557B2 (en) * 2002-07-05 2009-10-07 富士通株式会社 Information sharing method, information sharing apparatus, and information sharing program
KR100830940B1 (en) * 2002-07-10 2008-05-20 엘지전자 주식회사 Remote control system for home network using universal plug and play
US20050144189A1 (en) * 2002-07-19 2005-06-30 Keay Edwards Electronic item management and archival system and method of operating the same
US7379978B2 (en) * 2002-07-19 2008-05-27 Fiserv Incorporated Electronic item management and archival system and method of operating the same
US7620699B1 (en) * 2002-07-26 2009-11-17 Paltalk Holdings, Inc. Method and system for managing high-bandwidth data sharing
JP3874706B2 (en) * 2002-07-29 2007-01-31 株式会社東芝 Application program plan generation device, application program plan generation method, program, and recording medium
US20040019688A1 (en) * 2002-07-29 2004-01-29 Opinionlab Providing substantially real-time access to collected information concerning user interaction with a web page of a website
US7206788B2 (en) * 2002-07-30 2007-04-17 Microsoft Corporation Schema-based services for identity-based access to device data
US7478121B1 (en) 2002-07-31 2009-01-13 Opinionlab, Inc. Receiving and reporting page-specific user feedback concerning one or more particular web pages of a website
US7370285B1 (en) * 2002-07-31 2008-05-06 Opinionlab, Inc. Receiving and reporting page-specific user feedback concerning one or more particular web pages of a website
US8122153B2 (en) * 2002-07-31 2012-02-21 Subdomain Identity Partners Individuals' URL identity exchange and communications
US7613741B2 (en) * 2002-08-01 2009-11-03 Oracle International Corporation Utilizing rules in a distributed information sharing system
WO2004015504A1 (en) * 2002-08-07 2004-02-19 Kryptiq Corporation Semantic qualification and contextualization of electronic messages
US8145716B2 (en) * 2002-08-07 2012-03-27 Kryptiq Corporation Method and apparatus for assigning cost metrics to electronic messages
AU2003259893B2 (en) 2002-08-09 2009-03-12 Blackberry Limited System and method for preventing access to data on a compromised remote device
US7523505B2 (en) * 2002-08-16 2009-04-21 Hx Technologies, Inc. Methods and systems for managing distributed digital medical data
FI112998B (en) * 2002-08-21 2004-02-13 Nokia Corp Method and device for data transmission
US20040044724A1 (en) * 2002-08-27 2004-03-04 Bell Cynthia S. Apparatus and methods to exchange menu information among processor-based devices
US7376696B2 (en) 2002-08-27 2008-05-20 Intel Corporation User interface to facilitate exchanging files among processor-based devices
US7426532B2 (en) 2002-08-27 2008-09-16 Intel Corporation Network of disparate processor-based devices to exchange and display media files
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US7899879B2 (en) * 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US8165993B2 (en) * 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US7243124B1 (en) 2002-09-06 2007-07-10 Oracle International Corporation Architecture for general purpose near real-time business intelligence system with client devices and methods therefor
US7941542B2 (en) * 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US7912899B2 (en) * 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US7272660B1 (en) 2002-09-06 2007-09-18 Oracle International Corporation Architecture for general purpose near real-time business intelligence system and methods therefor
US8255454B2 (en) * 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US7454423B2 (en) * 2002-09-06 2008-11-18 Oracle International Corporation Enterprise link for a software database
US7412481B2 (en) 2002-09-16 2008-08-12 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US7363651B2 (en) * 2002-09-13 2008-04-22 Sun Microsystems, Inc. System for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7398557B2 (en) * 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7512972B2 (en) * 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20040054629A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Provisioning for digital content access control
US7913312B2 (en) * 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040064719A1 (en) * 2002-09-13 2004-04-01 Sun Microsystems, Inc., A Delaware Corporation Accessing for digital content access control
US7668917B2 (en) * 2002-09-16 2010-02-23 Oracle International Corporation Method and apparatus for ensuring accountability in the examination of a set of data elements by a user
US7401158B2 (en) * 2002-09-16 2008-07-15 Oracle International Corporation Apparatus and method for instant messaging collaboration
US7426059B2 (en) 2002-09-16 2008-09-16 Oracle International Corporation Data presentation methods and apparatus to facilitate printing and reviewing
US7383303B1 (en) 2002-09-30 2008-06-03 Danger, Inc. System and method for integrating personal information management and messaging applications
US7787489B2 (en) * 2002-10-07 2010-08-31 Oracle International Corporation Mobile data distribution
US8402001B1 (en) * 2002-10-08 2013-03-19 Symantec Operating Corporation System and method for archiving data
US20080261633A1 (en) 2002-10-22 2008-10-23 Research In Motion Limited System and Method for Pushing Information from a Host System to a Mobile Data Communication Device
US7451148B2 (en) * 2002-10-31 2008-11-11 Computer Sciences Corporation Method of modifying a business rule while tracking the modifications
US20040088199A1 (en) * 2002-10-31 2004-05-06 Childress Allen B. Method of forming a business rule
US20040085357A1 (en) * 2002-10-31 2004-05-06 Childress Allen B. Method of generating a graphical display of a business rule and associated business rule elements
US7689442B2 (en) 2002-10-31 2010-03-30 Computer Science Corporation Method of generating a graphical display of a business rule with a translation
US7676387B2 (en) 2002-10-31 2010-03-09 Computer Sciences Corporation Graphical display of business rules
US7603341B2 (en) 2002-11-05 2009-10-13 Claria Corporation Updating the content of a presentation vehicle in a computer network
US7809384B2 (en) 2002-11-05 2010-10-05 Microsoft Corporation User-input scheduling of synchronization operation on a mobile device based on user activity
US7853554B2 (en) * 2002-11-12 2010-12-14 Oracle International Corporation Method and system for metadata reconciliation in a data warehouse
US8443036B2 (en) 2002-11-18 2013-05-14 Siebel Systems, Inc. Exchanging project-related data in a client-server architecture
US7836103B2 (en) * 2002-11-18 2010-11-16 Siebel Systems, Inc. Exchanging project-related data between software applications
US20070127400A1 (en) * 2002-12-11 2007-06-07 Leader Technologies, Inc. Professional Services Communications Architecture
US20040139173A1 (en) * 2002-12-11 2004-07-15 Jeyhan Karaoguz Media processing system automatically offering access to newly available media in a media exchange network
US20050171948A1 (en) * 2002-12-11 2005-08-04 Knight William C. System and method for identifying critical features in an ordered scale space within a multi-dimensional feature space
US20050063524A1 (en) * 2002-12-11 2005-03-24 Leader Technologies, Inc. Communication system and method
US8028093B2 (en) 2002-12-11 2011-09-27 Broadcom Corporation Media processing system supporting adaptive digital media parameters based on end-user viewing capabilities
US20040117337A1 (en) * 2002-12-11 2004-06-17 Beck Walter R. Export compliance system and method
EP1586054A4 (en) 2002-12-13 2010-12-08 Symantec Corp Method, system, and computer program product for security within a global computer network
US7130449B2 (en) * 2002-12-23 2006-10-31 The Boeing Company Method and system for ground imaging
US20040139107A1 (en) * 2002-12-31 2004-07-15 International Business Machines Corp. Dynamically updating a search engine's knowledge and process database by tracking and saving user interactions
US7216121B2 (en) * 2002-12-31 2007-05-08 International Business Machines Corporation Search engine facility with automated knowledge retrieval, generation and maintenance
US8015038B2 (en) * 2003-01-08 2011-09-06 Oracle International Corporation Methods and systems for sales territory whitespacing
US7877511B1 (en) 2003-01-13 2011-01-25 F5 Networks, Inc. Method and apparatus for adaptive services networking
US9307884B1 (en) * 2003-01-27 2016-04-12 The Pnc Financial Services Group, Inc. Visual asset structuring tool
US20040151187A1 (en) * 2003-01-31 2004-08-05 Lichtenstein Walter D. Scheduling data transfers for multiple use requests
US20040153567A1 (en) * 2003-01-31 2004-08-05 Lichtenstein Walter D. Scheduling data transfers using virtual nodes
US8117130B2 (en) * 2003-02-25 2012-02-14 Stragent, Llc Batch loading and self-registration of digital media files
US7606790B2 (en) 2003-03-03 2009-10-20 Digimarc Corporation Integrating and enhancing searching of media content and biometric databases
US20050086306A1 (en) * 2003-03-14 2005-04-21 Lemke Ralph E. Providing background delivery of messages over a network
US7904823B2 (en) * 2003-03-17 2011-03-08 Oracle International Corporation Transparent windows methods and apparatus therefor
US20040225616A1 (en) * 2003-05-09 2004-11-11 Arnold Gordon K. Method, system and computer program product for third-party verification of anonymous e-marketplace transactions using digital signatures
US8260673B2 (en) * 2003-05-09 2012-09-04 International Business Machines Corporation Method, system and computer program product for selective data disclosure and contract negotiation in an E-marketplace based on predetermined preferences
US20050132197A1 (en) 2003-05-15 2005-06-16 Art Medlar Method and apparatus for a character-based comparison of documents
US7660864B2 (en) * 2003-05-27 2010-02-09 Nokia Corporation System and method for user notification
WO2004107132A2 (en) * 2003-05-28 2004-12-09 Caymas Systems, Inc. Method, system and software for state signing of internet resources
US7657599B2 (en) * 2003-05-29 2010-02-02 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US20050015488A1 (en) * 2003-05-30 2005-01-20 Pavan Bayyapu Selectively managing data conveyance between computing devices
US7516135B2 (en) * 2003-05-30 2009-04-07 Sap Aktiengesellschaft Dynamically managing data conveyance between computing devices
US7113964B1 (en) 2003-06-05 2006-09-26 Iteration Software, Inc. Method and apparatus for archiving data in a relational database system
US20040255301A1 (en) * 2003-06-13 2004-12-16 Andrzej Turski Context association schema for computer system architecture
US7827487B1 (en) 2003-06-16 2010-11-02 Opinionlab, Inc. Soliciting user feedback regarding one or more web pages of a website without obscuring visual content
US8145710B2 (en) * 2003-06-18 2012-03-27 Symantec Corporation System and method for filtering spam messages utilizing URL filtering module
US20050028168A1 (en) * 2003-06-26 2005-02-03 Cezary Marcjan Sharing computer objects with associations
US7237266B2 (en) * 2003-06-30 2007-06-26 At&T Intellectual Property, Inc. Electronic vulnerability and reliability assessment
US7324986B2 (en) * 2003-06-30 2008-01-29 At&T Delaware Intellectual Property, Inc. Automatically facilitated support for complex electronic services
US7409593B2 (en) * 2003-06-30 2008-08-05 At&T Delaware Intellectual Property, Inc. Automated diagnosis for computer networks
US7117445B2 (en) * 2003-06-30 2006-10-03 Danger, Inc. Multi-mode communication apparatus and interface for contacting a user
US20050038697A1 (en) * 2003-06-30 2005-02-17 Aaron Jeffrey A. Automatically facilitated marketing and provision of electronic services
US20040267887A1 (en) * 2003-06-30 2004-12-30 Berger Kelly D. System and method for dynamically managing presence and contact information
US7562119B2 (en) * 2003-07-15 2009-07-14 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
BRPI0412743A (en) * 2003-07-18 2006-09-26 Siemens Ag individual update of specific service providers or new configuration of advertising and dialogue services
US7610313B2 (en) * 2003-07-25 2009-10-27 Attenex Corporation System and method for performing efficient document scoring and clustering
US8365193B2 (en) * 2003-08-14 2013-01-29 Oracle International Corporation Recoverable asynchronous message driven processing in a multi-node system
US7895064B2 (en) 2003-09-02 2011-02-22 Computer Sciences Corporation Graphical input display in an insurance processing system
US7546288B2 (en) * 2003-09-04 2009-06-09 Microsoft Corporation Matching media file metadata to standardized metadata
FR2859801B1 (en) * 2003-09-12 2007-05-04 Kankoon METHOD OF PROCESSING DATA BASED ON DYNAMIC STRUCTURES OF SIMPLE ELEMENTS
US8271588B1 (en) 2003-09-24 2012-09-18 Symantec Corporation System and method for filtering fraudulent email messages
US7366299B2 (en) 2003-09-26 2008-04-29 International Business Machines Corporation Method for encrypting and decrypting data using derivative equations and factors
US8364509B1 (en) 2003-09-30 2013-01-29 West Corporation Systems methods, and computer-readable media for gathering, tabulating, and reporting on employee performance
US7640232B2 (en) * 2003-10-14 2009-12-29 Aol Llc Search enhancement system with information from a selected source
US7165119B2 (en) * 2003-10-14 2007-01-16 America Online, Inc. Search enhancement system and method having rankings, explicitly specified by the user, based upon applicability and validity of search parameters in regard to a subject matter
US20050086531A1 (en) * 2003-10-20 2005-04-21 Pss Systems, Inc. Method and system for proxy approval of security changes for a file security system
US9064364B2 (en) * 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method
US7839419B2 (en) * 2003-10-23 2010-11-23 Microsoft Corporation Compositing desktop window manager
US20100088105A1 (en) * 2003-10-23 2010-04-08 Feldhahn Jeffrey M Method and system for updating electronic business cards
US7246099B2 (en) 2003-10-23 2007-07-17 Feldhahn Jeffrey M Method and system for updating electronic business cards
US7395314B2 (en) * 2003-10-28 2008-07-01 Mindshare Design, Inc. Systems and methods for governing the performance of high volume electronic mail delivery
US7376752B1 (en) 2003-10-28 2008-05-20 David Chudnovsky Method to resolve an incorrectly entered uniform resource locator (URL)
US20050102513A1 (en) * 2003-11-10 2005-05-12 Nokia Corporation Enforcing authorized domains with domain membership vouchers
US20050102065A1 (en) * 2003-11-10 2005-05-12 Conversive, Inc. Method and system for programming virtual robots using a template
US7609820B2 (en) * 2003-11-12 2009-10-27 At&T Intellectual Property I, L.P. Identification and management of automatically-generated voicemail notifications of voicemail and electronic mail receipt
US7660857B2 (en) * 2003-11-21 2010-02-09 Mindshare Design, Inc. Systems and methods for automatically updating electronic mail access lists
US7660785B1 (en) * 2003-11-25 2010-02-09 Teradata Us, Inc. Techniques for managing interactions between applications and a data store
EP1694693A2 (en) * 2003-12-17 2006-08-30 Praecis Pharmaceuticals Inc. Methods for synthesis of encoded libraries
US7975239B2 (en) * 2003-12-17 2011-07-05 Palo Alto Research Center Incorporated System and method for providing metadata interaction and visualization with task-related objects
US20050138371A1 (en) * 2003-12-19 2005-06-23 Pss Systems, Inc. Method and system for distribution of notifications in file security systems
EP1544750B1 (en) * 2003-12-19 2008-08-06 Sap Ag A client-server system and a method to customize a user application for accessing a database
US7730137B1 (en) 2003-12-22 2010-06-01 Aol Inc. Restricting the volume of outbound electronic messages originated by a single entity
US9026701B2 (en) 2003-12-30 2015-05-05 Siebel Systems, Inc. Implementing device support in a web-based enterprise application
US7548956B1 (en) 2003-12-30 2009-06-16 Aol Llc Spam control based on sender account characteristics
CN100472520C (en) * 2003-12-31 2009-03-25 汤姆森环球资源公司 Systems, methods, interfaces and software for automated collection and integration of entity data into online databases and professional directories
US7496925B2 (en) * 2004-01-14 2009-02-24 International Business Machines Corporation Information kit objects for publish/subscribe integration architecture
US7424467B2 (en) * 2004-01-26 2008-09-09 International Business Machines Corporation Architecture for an indexer with fixed width sort and variable width sort
US7293005B2 (en) * 2004-01-26 2007-11-06 International Business Machines Corporation Pipelined architecture for global analysis and index building
US7499913B2 (en) * 2004-01-26 2009-03-03 International Business Machines Corporation Method for handling anchor text
US8296304B2 (en) * 2004-01-26 2012-10-23 International Business Machines Corporation Method, system, and program for handling redirects in a search engine
US7191175B2 (en) 2004-02-13 2007-03-13 Attenex Corporation System and method for arranging concept clusters in thematic neighborhood relationships in a two-dimensional visual display space
US20050188089A1 (en) * 2004-02-24 2005-08-25 Lichtenstein Walter D. Managing reservations for resources
US7277864B2 (en) * 2004-03-03 2007-10-02 Asset4 Sustainability ratings and benchmarking for legal entities
WO2005086681A2 (en) 2004-03-04 2005-09-22 Quova, Inc. Geo-location and geo-compliance utilizing a client agent
US7814119B2 (en) * 2004-03-19 2010-10-12 Hitachi, Ltd. Control of data linkability
US7788278B2 (en) * 2004-04-21 2010-08-31 Kong Eng Cheng Querying target databases using reference database records
US7941490B1 (en) 2004-05-11 2011-05-10 Symantec Corporation Method and apparatus for detecting spam in email messages and email attachments
US20060004838A1 (en) * 2004-05-14 2006-01-05 Oracle International Corporation Sharing large objects in distributed systems
US20060002479A1 (en) * 2004-06-22 2006-01-05 Fernandes Felix C A Decoder for H.264/AVC video
US8953908B2 (en) * 2004-06-22 2015-02-10 Digimarc Corporation Metadata management and generation using perceptual features
JP4339192B2 (en) * 2004-06-30 2009-10-07 Necインフロンティア株式会社 Exchange device and exchange system
US8316088B2 (en) * 2004-07-06 2012-11-20 Nokia Corporation Peer-to-peer engine for object sharing in communication devices
US20060020994A1 (en) * 2004-07-21 2006-01-26 Ron Crane Television signal transmission of interlinked data and navigation information for use by a chaser program
US20060026367A1 (en) * 2004-07-27 2006-02-02 Sanjoy Das Storage task coordination apparatus method and system
US8396782B2 (en) * 2004-07-30 2013-03-12 International Business Machines Corporation Client-oriented, on-demand trading system
US7693840B1 (en) * 2004-07-30 2010-04-06 Sprint Communications Company L.P. Method and system for distribution of common elements
US7617211B2 (en) * 2004-08-02 2009-11-10 International Business Machines Corporation System and method for automatically synchronizing security-relevant information between a relational database and a multidimensional database
US8255413B2 (en) * 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8078602B2 (en) * 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US8284942B2 (en) * 2004-08-24 2012-10-09 Microsoft Corporation Persisting private/public key pairs in password-encrypted files for transportation to local cryptographic store
US8010542B2 (en) * 2004-09-10 2011-08-30 B2I Technologies, Inc. Apparatus and method for building conjoined computer systems
US20060059128A1 (en) * 2004-09-16 2006-03-16 Ruggle Matthew J Digital content licensing toolbar
EP1803062A1 (en) * 2004-09-20 2007-07-04 Sony Computer Entertainment Inc. Methods and apparatus for distributing software applications
US7493327B1 (en) 2004-09-23 2009-02-17 Microsoft Corporation Schema-facilitated device capability discovery
US7461064B2 (en) * 2004-09-24 2008-12-02 International Buiness Machines Corporation Method for searching documents for ranges of numeric values
KR100645514B1 (en) * 2004-10-19 2006-11-15 삼성전자주식회사 System and Method for Element Management in Multi-Network
US8024416B2 (en) 2004-10-20 2011-09-20 Research In Motion Limited System and method for bundling information
US8001082B1 (en) 2004-10-28 2011-08-16 Good Technology, Inc. System and method of data security in synchronizing data with a wireless device
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US7636785B2 (en) * 2004-11-16 2009-12-22 Microsoft Corporation Heuristic determination of user origin
US20060106871A1 (en) * 2004-11-16 2006-05-18 Burrell Thomas D Systems and methods for improving corporate compliance
US8060856B2 (en) * 2004-11-18 2011-11-15 Aol Inc. Native objects accessible by platform neutral API
US7693863B2 (en) * 2004-12-20 2010-04-06 Claria Corporation Method and device for publishing cross-network user behavioral data
US20070271153A1 (en) * 2004-12-23 2007-11-22 Amit Goel Method and system of aggregating listings for sale
US20060143109A1 (en) 2004-12-23 2006-06-29 Ebay Inc. Method and system of listing an item in a fixed-price section
US20060161502A1 (en) * 2005-01-18 2006-07-20 International Business Machines Corporation System and method for secure and convenient handling of cryptographic binding state information
US7555486B2 (en) * 2005-01-20 2009-06-30 Pi Corporation Data storage and retrieval system with optimized categorization of information items based on category selection
US7885970B2 (en) * 2005-01-20 2011-02-08 F5 Networks, Inc. Scalable system for partitioning and accessing metadata over multiple servers
US7412452B2 (en) * 2005-01-20 2008-08-12 Pi Corporation Data storage and retrieval system with intensional category representations to provide dynamic categorization of information items
US20060167838A1 (en) * 2005-01-21 2006-07-27 Z-Force Communications, Inc. File-based hybrid file storage scheme supporting multiple file switches
US7404151B2 (en) * 2005-01-26 2008-07-22 Attenex Corporation System and method for providing a dynamic user interface for a dense three-dimensional scene
US7356777B2 (en) 2005-01-26 2008-04-08 Attenex Corporation System and method for providing a dynamic user interface for a dense three-dimensional scene
US7958347B1 (en) 2005-02-04 2011-06-07 F5 Networks, Inc. Methods and apparatus for implementing authentication
US9400875B1 (en) 2005-02-11 2016-07-26 Nokia Corporation Content routing with rights management
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US20060200459A1 (en) * 2005-03-03 2006-09-07 The E-Firm Tiered access to integrated rating system
US8073866B2 (en) * 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
WO2006108104A2 (en) * 2005-04-05 2006-10-12 Cohen Alexander J Multi-media search, discovery, submission and distribution control infrastructure
WO2006110977A1 (en) 2005-04-18 2006-10-26 Research In Motion Limited Method for providing wireless application privilege management
US20060265368A1 (en) * 2005-05-23 2006-11-23 Opinionlab, Inc. Measuring subjective user reaction concerning a particular document
US7937480B2 (en) * 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US7970386B2 (en) 2005-06-03 2011-06-28 Good Technology, Inc. System and method for monitoring and maintaining a wireless device
US7748621B2 (en) * 2005-06-06 2010-07-06 International Business Machines Corporation Method and system for dissemination of paperless transaction receipts in non-networked environments
US7739337B1 (en) 2005-06-20 2010-06-15 Symantec Corporation Method and apparatus for grouping spam email messages
US8010609B2 (en) * 2005-06-20 2011-08-30 Symantec Corporation Method and apparatus for maintaining reputation lists of IP addresses to detect email spam
US20060294196A1 (en) * 2005-06-27 2006-12-28 Elie Feirouz Method and system for storing a web browser application session cookie from another client application program
US8417693B2 (en) * 2005-07-14 2013-04-09 International Business Machines Corporation Enforcing native access control to indexed documents
US7739680B1 (en) * 2005-07-21 2010-06-15 Sprint Communications Company L.P. Application server production software upgrading with high availability staging software
US8074248B2 (en) 2005-07-26 2011-12-06 Activevideo Networks, Inc. System and method for providing video content associated with a source image to a television in a communication network
US7636509B2 (en) * 2005-08-04 2009-12-22 Microsoft Corporation Media data representation and management
US20080215387A1 (en) * 2005-08-22 2008-09-04 Sivakumar Muthusamy Automation of Validation Life Cycle and Providing 100% Paperless Electronic Validation Process
US7797359B1 (en) 2005-08-23 2010-09-14 Hewlett-Packard Development Company, L.P. Recursive data naming
US8009815B2 (en) * 2005-08-25 2011-08-30 Thomas James Newell Message distribution system
US8250051B2 (en) * 2005-08-26 2012-08-21 Harris Corporation System, program product, and methods to enhance media content management
US7693897B2 (en) * 2005-08-26 2010-04-06 Harris Corporation System, program product, and methods to enhance media content management
US20070050382A1 (en) * 2005-08-26 2007-03-01 Harris Corporation System, program product, and methods to enhance media content management
EP1934777B1 (en) * 2005-09-02 2016-12-21 Nokia Technologies Oy Data communication with remote network node
EP1932080A4 (en) * 2005-09-08 2009-11-25 Harris Corp System, program product, and methods to enhance media content management
US7844820B2 (en) * 2005-10-10 2010-11-30 Yahoo! Inc. Set of metadata for association with a composite media item and tool for creating such set of metadata
JP2007122609A (en) * 2005-10-31 2007-05-17 Ricoh Co Ltd Structured document, content delivery server device and content delivery system
DE102005056122A1 (en) * 2005-11-23 2007-05-31 Universität Zu Lübeck Data set compressing and decompressing method, involves determining short data set at similar string automation that interprets control symbol, and generating copy of original data set with same data structure
WO2007136423A2 (en) * 2005-12-30 2007-11-29 Bmo Llc Digital content delivery via virtual private network(vpn) incorporating secured set-top devices
US20070157155A1 (en) * 2005-12-30 2007-07-05 Peters Eric C System and method for software generation and execution
US20070157193A1 (en) * 2006-01-04 2007-07-05 Lexmark International, Inc. Image forming device upgrade via optical scanning of a media sheet
US7613955B2 (en) * 2006-01-06 2009-11-03 Microsoft Corporation Collecting debug data from a wireless device
US7685152B2 (en) * 2006-01-10 2010-03-23 International Business Machines Corporation Method and apparatus for loading data from a spreadsheet to a relational database table
US7657522B1 (en) * 2006-01-12 2010-02-02 Recommind, Inc. System and method for providing information navigation and filtration
US7747631B1 (en) 2006-01-12 2010-06-29 Recommind, Inc. System and method for establishing relevance of objects in an enterprise system
US7624417B2 (en) 2006-01-27 2009-11-24 Robin Dua Method and system for accessing media content via the internet
US7751802B2 (en) * 2006-03-16 2010-07-06 At&T Intellectual Property, I, L.P. Systems, methods and computer program products for obtaining responses to announcement files
US7756934B2 (en) * 2006-03-16 2010-07-13 At&T Intellectual Property, I,L.P. Systems, methods and computer program products for electronic information transfer by a sender
US8417746B1 (en) 2006-04-03 2013-04-09 F5 Networks, Inc. File system management with enhanced searchability
US20080021767A1 (en) * 2006-04-05 2008-01-24 Amanda Benson System and method for collecting and managing product information in a database
GB0607294D0 (en) * 2006-04-11 2006-05-24 Nokia Corp A node
US8199761B2 (en) * 2006-04-20 2012-06-12 Nokia Corporation Communications multiplexing with packet-communication networks
WO2007121796A1 (en) * 2006-04-20 2007-11-01 Joern Berninger Methods and systems for exchanging contact information
US7818740B2 (en) * 2006-05-05 2010-10-19 Microsoft Corporation Techniques to perform gradual upgrades
US7526486B2 (en) * 2006-05-22 2009-04-28 Initiate Systems, Inc. Method and system for indexing information about entities with respect to hierarchies
EP2030134A4 (en) 2006-06-02 2010-06-23 Initiate Systems Inc A system and method for automatic weight generation for probabilistic matching
US8606926B2 (en) * 2006-06-14 2013-12-10 Opendns, Inc. Recursive DNS nameserver
US8924194B2 (en) * 2006-06-20 2014-12-30 At&T Intellectual Property Ii, L.P. Automatic translation of advertisements
US8200569B1 (en) 2006-06-22 2012-06-12 Power Financial Group, Inc. Option search criteria testing
US7865510B2 (en) * 2006-07-12 2011-01-04 LitCentral, Inc Internet user-accessible database
US8775237B2 (en) 2006-08-02 2014-07-08 Opinionlab, Inc. System and method for measuring and reporting user reactions to advertisements on a web page
US20080059283A1 (en) * 2006-08-31 2008-03-06 Ebay Inc. Method and system for opportunity distribution
EP1895459A1 (en) * 2006-08-31 2008-03-05 Opinionlab, Inc. Computer-implemented system and method for measuring and reporting business intelligence based on comments collected from web page users using software associated with accessed web pages
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
US9143818B1 (en) 2006-09-11 2015-09-22 Nokia Corporation Remote access to shared media
US7953713B2 (en) * 2006-09-14 2011-05-31 International Business Machines Corporation System and method for representing and using tagged data in a management system
US7698268B1 (en) 2006-09-15 2010-04-13 Initiate Systems, Inc. Method and system for filtering false positives
US8356009B2 (en) 2006-09-15 2013-01-15 International Business Machines Corporation Implementation defined segments for relational database systems
US7685093B1 (en) 2006-09-15 2010-03-23 Initiate Systems, Inc. Method and system for comparing attributes such as business names
US20100146139A1 (en) * 2006-09-29 2010-06-10 Avinity Systems B.V. Method for streaming parallel user sessions, system and computer software
US20100095009A1 (en) * 2006-10-02 2010-04-15 Nokia Corporation Method, System, and Devices for Network Sharing or Searching Of Resources
US20100223184A1 (en) * 2006-10-11 2010-09-02 Visa International Service Association Sponsored Accounts For Computer-Implemented Payment System
US8051475B2 (en) * 2006-11-01 2011-11-01 The United States Of America As Represented By The Secretary Of The Air Force Collaboration gateway
US9438567B1 (en) 2006-11-15 2016-09-06 Nokia Corporation Location-based remote media access via mobile device
US8250360B2 (en) * 2006-11-29 2012-08-21 The Boeing Company Content based routing with high assurance MLS
US7840537B2 (en) 2006-12-22 2010-11-23 Commvault Systems, Inc. System and method for storing redundant information
US8212805B1 (en) 2007-01-05 2012-07-03 Kenneth Banschick System and method for parametric display of modular aesthetic designs
US20080281718A1 (en) * 2007-01-08 2008-11-13 Barrett Morgan Household network incorporating secure set-top devices
US9826197B2 (en) 2007-01-12 2017-11-21 Activevideo Networks, Inc. Providing television broadcasts over a managed network and interactive content over an unmanaged network to a client device
EP2106665B1 (en) 2007-01-12 2015-08-05 ActiveVideo Networks, Inc. Interactive encoded content system including object models for viewing on a remote device
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8763114B2 (en) * 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8179798B2 (en) * 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8620712B1 (en) * 2007-01-26 2013-12-31 Intuit Inc. Method and system of intelligent matching for meetings
US20080256435A1 (en) * 2007-01-26 2008-10-16 Citation Technologies, Inc. Interconnection of Document Preparation, Document Viewing, and Alert Processing in Structured Documents
US8359339B2 (en) 2007-02-05 2013-01-22 International Business Machines Corporation Graphical user interface for configuration of an algorithm for the matching of data records
US8799369B2 (en) * 2007-02-23 2014-08-05 At&T Intellectual Property I, L.P. Recipient-controlled remote E-mail alerting and delivery
US8719348B2 (en) * 2007-02-23 2014-05-06 At&T Intellectual Property I, L.P. Sender-controlled remote e-mail alerting and delivery
US8515926B2 (en) * 2007-03-22 2013-08-20 International Business Machines Corporation Processing related data from information sources
US8423514B2 (en) 2007-03-29 2013-04-16 International Business Machines Corporation Service provisioning
WO2008121700A1 (en) 2007-03-29 2008-10-09 Initiate Systems, Inc. Method and system for managing entities
US8429220B2 (en) 2007-03-29 2013-04-23 International Business Machines Corporation Data exchange among data sources
US8321393B2 (en) * 2007-03-29 2012-11-27 International Business Machines Corporation Parsing information in data records and in different languages
US8892471B2 (en) * 2007-04-04 2014-11-18 International Business Machines Corporation Modifying a digital media product
US7720885B2 (en) * 2007-04-04 2010-05-18 Microsoft Corporation Generating a word-processing document from database content
US7720814B2 (en) * 2007-04-04 2010-05-18 Microsoft Corporation Repopulating a database with document content
US20080250394A1 (en) * 2007-04-04 2008-10-09 Microsoft Corporation Synchronizing external documentation with code development
US7693871B2 (en) * 2007-04-04 2010-04-06 International Business Machines Corporation Modifying a digital media product
US20090077097A1 (en) * 2007-04-16 2009-03-19 Attune Systems, Inc. File Aggregation in a Switched File System
US9027025B2 (en) * 2007-04-17 2015-05-05 Oracle International Corporation Real-time database exception monitoring tool using instance eviction data
JP4946592B2 (en) 2007-04-20 2012-06-06 株式会社日立製作所 Download apparatus and method, content transmission / reception system and method
EP2140378A1 (en) * 2007-04-23 2010-01-06 ZI Corporation of Canada, Inc. Language independent index storage system and retrieval method
US8179872B2 (en) 2007-05-09 2012-05-15 Research In Motion Limited Wireless router system and method
US9363239B1 (en) * 2007-05-11 2016-06-07 Aol Inc. Intelligent deliverable message annotation
US8682916B2 (en) * 2007-05-25 2014-03-25 F5 Networks, Inc. Remote file virtualization in a switched file system
US8010390B2 (en) 2007-06-04 2011-08-30 Computer Sciences Corporation Claims processing of information requirements
US8000986B2 (en) * 2007-06-04 2011-08-16 Computer Sciences Corporation Claims processing hierarchy for designee
US8010389B2 (en) * 2007-06-04 2011-08-30 Computer Sciences Corporation Multiple policy claims processing
US8010391B2 (en) * 2007-06-29 2011-08-30 Computer Sciences Corporation Claims processing hierarchy for insured
US8626771B2 (en) * 2007-06-29 2014-01-07 Microsoft Corporation Container reputation
US20090006451A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Web Page-Container Interactions
US20110010214A1 (en) * 2007-06-29 2011-01-13 Carruth J Scott Method and system for project management
US8838729B2 (en) * 2007-06-29 2014-09-16 Microsoft Corporation Gathering statistics based on container exchange
US20090006470A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Portable Synchronizable Data Container
US8019755B2 (en) * 2007-07-12 2011-09-13 Litcentral, Inc. Internet-user accessible system database computer method and system for analyzing government legsilationand legislative documents, statutes, bills, by-laws, proposals and amendments
WO2009015427A1 (en) * 2007-07-31 2009-02-05 M.Net Corporation Limited Distributing web-activatable content
US7899785B2 (en) * 2007-07-31 2011-03-01 Oracle International Corporation Reconfiguring propagation streams in distributed information sharing
US7702741B2 (en) * 2007-07-31 2010-04-20 Oracle International Corporation Configuring or reconfiguring a multi-master information sharing environment
JP5411139B2 (en) * 2007-08-21 2014-02-12 パケットビデオ コーポレーション Mobile media router and method of using the same
US20090064134A1 (en) * 2007-08-30 2009-03-05 Citrix Systems,Inc. Systems and methods for creating and executing files
EP2203826A1 (en) * 2007-09-11 2010-07-07 Packetvideo Corp. System and method for virtual storage for media service on a portable device
EP2198374A4 (en) 2007-09-28 2013-07-17 Ibm Method and system for associating data records in multiple languages
US8713434B2 (en) 2007-09-28 2014-04-29 International Business Machines Corporation Indexing, relating and managing information about entities
WO2009042941A1 (en) * 2007-09-28 2009-04-02 Initiate Systems, Inc. Method and system for analysis of a system for matching data records
US8452628B2 (en) * 2007-10-10 2013-05-28 Sap Ag System and method of facilitating interaction between members of supply chain
US20090099852A1 (en) * 2007-10-10 2009-04-16 Sap Ag System and Method of Providing Data Subscription Services for Searchable Data Sources
JP4371327B2 (en) * 2007-10-24 2009-11-25 富士通株式会社 Application processing program, application processing method, mediation server device, and mediation server system
US8185930B2 (en) * 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) * 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) * 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8117244B2 (en) 2007-11-12 2012-02-14 F5 Networks, Inc. Non-disruptive file migration
US20090204705A1 (en) * 2007-11-12 2009-08-13 Attune Systems, Inc. On Demand File Virtualization for Server Configuration Management with Limited Interruption
US8180747B2 (en) 2007-11-12 2012-05-15 F5 Networks, Inc. Load sharing cluster file systems
US8548953B2 (en) * 2007-11-12 2013-10-01 F5 Networks, Inc. File deduplication using storage tiers
US8332456B2 (en) * 2007-11-14 2012-12-11 Microsoft Corporation Displaying server errors on the client machine that caused the failed request
US20090204650A1 (en) * 2007-11-15 2009-08-13 Attune Systems, Inc. File Deduplication using Copy-on-Write Storage Tiers
US8175941B2 (en) 2007-11-19 2012-05-08 Codestreet, Llc Method and system for developing and applying market data scenarios
JP5132292B2 (en) * 2007-12-07 2013-01-30 キヤノン株式会社 Information processing apparatus and information processing method
US9497583B2 (en) 2007-12-12 2016-11-15 Iii Holdings 2, Llc System and method for generating a recommendation on a mobile device
WO2009075771A1 (en) * 2007-12-12 2009-06-18 Packetvideo Corp. System and method for creating metadata
EP3503008A1 (en) * 2007-12-12 2019-06-26 III Holdings 2, LLC System and method for generating a recommendation on a mobile device
US20090157828A1 (en) * 2007-12-12 2009-06-18 Sumit Kumar Agrawal Techniques for specifying recipients in an electronic mail (email) system
US8352785B1 (en) 2007-12-13 2013-01-08 F5 Networks, Inc. Methods for generating a unified virtual snapshot and systems thereof
US8442959B2 (en) * 2007-12-19 2013-05-14 Verizon Patent And Licensing Inc. Methods and systems for automated processing of fallout orders
US20090164586A1 (en) * 2007-12-21 2009-06-25 Motorola, Inc. Method and system for managing the reception of messages in a communication network
US9047235B1 (en) 2007-12-28 2015-06-02 Nokia Corporation Content management for packet-communicating devices
WO2009086939A1 (en) * 2008-01-11 2009-07-16 Telefonaktiebolaget Lm Ericsson (Publ) Message handling in an ip multimedia subsystem
US8219424B2 (en) 2008-01-18 2012-07-10 Computer Sciences Corporation Determining amounts for claims settlement using likelihood values
US8160975B2 (en) * 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
WO2009095461A1 (en) * 2008-01-30 2009-08-06 International Business Machines Corporation Method and system of updating a plurality of computers
US8335259B2 (en) 2008-03-12 2012-12-18 Packetvideo Corp. System and method for reformatting digital broadcast multimedia for a mobile device
US7865455B2 (en) * 2008-03-13 2011-01-04 Opinionlab, Inc. System and method for providing intelligent support
EP3926490A1 (en) * 2008-03-31 2021-12-22 III Holdings 2, LLC System and method for managing, controlling and/or rendering media in a network
US8589503B2 (en) * 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8261334B2 (en) 2008-04-25 2012-09-04 Yodlee Inc. System for performing web authentication of a user by proxy
US8549582B1 (en) 2008-07-11 2013-10-01 F5 Networks, Inc. Methods for handling a multi-protocol content name and systems thereof
US8843522B2 (en) * 2008-09-15 2014-09-23 Thomson Reuters (Markets) Llc Systems and methods for rapid delivery of tiered metadata
AU2009296695B2 (en) 2008-09-26 2013-08-01 Commvault Systems, Inc. Systems and methods for managing single instancing data
US9015181B2 (en) 2008-09-26 2015-04-21 Commvault Systems, Inc. Systems and methods for managing single instancing data
US8544046B2 (en) * 2008-10-09 2013-09-24 Packetvideo Corporation System and method for controlling media rendering in a network using a mobile device
US8412677B2 (en) 2008-11-26 2013-04-02 Commvault Systems, Inc. Systems and methods for byte-level or quasi byte-level single instancing
WO2010065107A1 (en) * 2008-12-04 2010-06-10 Packetvideo Corp. System and method for browsing, selecting and/or controlling rendering of media with a mobile device
US8700072B2 (en) 2008-12-23 2014-04-15 At&T Mobility Ii Llc Scalable message fidelity
JP5246271B2 (en) * 2009-01-19 2013-07-24 日本電気株式会社 SCTP communication method, SCTP communication system, and node
US9129293B2 (en) * 2009-01-29 2015-09-08 The Nielsen Company (Us), Llc Methods and apparatus to measure market statistics
WO2010093430A1 (en) * 2009-02-11 2010-08-19 Packetvideo Corp. System and method for frame interpolation for a compressed video bitstream
US8327278B2 (en) * 2009-02-17 2012-12-04 Microsoft Corporation Synchronizing metadata describes user content updates and an indication of user gestures being performed within the document, and across client systems using different communication channels
US9128895B2 (en) * 2009-02-19 2015-09-08 Oracle International Corporation Intelligent flood control management
US8555359B2 (en) 2009-02-26 2013-10-08 Yodlee, Inc. System and methods for automatically accessing a web site on behalf of a client
US20100228773A1 (en) * 2009-03-09 2010-09-09 Sony Corporation And Sony Electronics Inc. System and method for effectively utilizing a transport operator in an electronic network
US8401996B2 (en) 2009-03-30 2013-03-19 Commvault Systems, Inc. Storing a variable number of instances of data objects
US8949241B2 (en) * 2009-05-08 2015-02-03 Thomson Reuters Global Resources Systems and methods for interactive disambiguation of data
US8578120B2 (en) 2009-05-22 2013-11-05 Commvault Systems, Inc. Block-level single instancing
US8238538B2 (en) 2009-05-28 2012-08-07 Comcast Cable Communications, Llc Stateful home phone service
US9195775B2 (en) 2009-06-26 2015-11-24 Iii Holdings 2, Llc System and method for managing and/or rendering internet multimedia content in a network
US11647243B2 (en) 2009-06-26 2023-05-09 Seagate Technology Llc System and method for using an application on a mobile device to transfer internet media content
US8515957B2 (en) 2009-07-28 2013-08-20 Fti Consulting, Inc. System and method for displaying relationships between electronically stored information to provide classification suggestions via injection
CA2772082C (en) 2009-08-24 2019-01-15 William C. Knight Generating a reference set for use during document review
CN102483742B (en) * 2009-09-04 2016-06-22 Iii控股2有限责任公司 For managing the system and method for internet media content
US10198414B2 (en) * 2009-09-10 2019-02-05 Usablenet Inc. Methods for optimizing interaction with a form in a website page and systems thereof
US20110106674A1 (en) * 2009-10-29 2011-05-05 Jeffrey William Perlman Optimizing Transaction Scenarios With Automated Decision Making
US8618935B2 (en) * 2009-11-03 2013-12-31 Verizon Patent And Licensing Inc. Systems and methods for enhancing a user visit to a site premises
US8332232B2 (en) * 2009-11-05 2012-12-11 Opinionlab, Inc. System and method for mobile interaction
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US20110131520A1 (en) * 2009-12-02 2011-06-02 Osama Al-Shaykh System and method for transferring media content from a mobile device to a home network
US9391853B2 (en) * 2009-12-23 2016-07-12 Apple Inc. Efficient service advertisement and discovery in a peer-to-peer networking environment with dynamic advertisement and discovery periods based on operating conditions
US9165086B2 (en) 2010-01-20 2015-10-20 Oracle International Corporation Hybrid binary XML storage model for efficient XML processing
US20110183651A1 (en) * 2010-01-28 2011-07-28 Packetvideo Corp. System and method for requesting, retrieving and/or associating contact images on a mobile device
US9195500B1 (en) 2010-02-09 2015-11-24 F5 Networks, Inc. Methods for seamless storage importing and devices thereof
US8204860B1 (en) 2010-02-09 2012-06-19 F5 Networks, Inc. Methods and systems for snapshot reconstitution
US20110196953A1 (en) * 2010-02-11 2011-08-11 Techstone Soft, Inc. Contact manager method and system
US8775245B2 (en) 2010-02-11 2014-07-08 News America Marketing Properties, Llc Secure coupon distribution
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US8886773B2 (en) 2010-08-14 2014-11-11 The Nielsen Company (Us), Llc Systems, methods, and apparatus to monitor mobile internet activity
US8910259B2 (en) 2010-08-14 2014-12-09 The Nielsen Company (Us), Llc Systems, methods, and apparatus to monitor mobile internet activity
US8458530B2 (en) 2010-09-21 2013-06-04 Oracle International Corporation Continuous system health indicator for managing computer system alerts
WO2012045023A2 (en) 2010-09-30 2012-04-05 Commvault Systems, Inc. Archiving data objects using secondary copies
US8499065B2 (en) 2010-09-30 2013-07-30 The Nielsen Company (Us), Llc Methods and apparatus to distinguish between parent and child webpage accesses and/or browser tabs in focus
US9563751B1 (en) 2010-10-13 2017-02-07 The Boeing Company License utilization management system service suite
US9021541B2 (en) 2010-10-14 2015-04-28 Activevideo Networks, Inc. Streaming digital video between video devices using a cable television system
US9286298B1 (en) 2010-10-14 2016-03-15 F5 Networks, Inc. Methods for enhancing management of backup data sets and devices thereof
WO2012109568A1 (en) 2011-02-11 2012-08-16 Packetvideo Corporation System and method for using an application on a mobile device to transfer internet media content
US8798777B2 (en) 2011-03-08 2014-08-05 Packetvideo Corporation System and method for using a list of audio media to create a list of audiovisual media
WO2012138660A2 (en) 2011-04-07 2012-10-11 Activevideo Networks, Inc. Reduction of latency in video distribution networks using adaptive bit rates
US8656013B2 (en) * 2011-06-14 2014-02-18 Sony Computer Entertainment America Llc Real-time data monitoring based on data push
US8594617B2 (en) 2011-06-30 2013-11-26 The Nielsen Company (Us), Llc Systems, methods, and apparatus to monitor mobile internet activity
US8396836B1 (en) 2011-06-30 2013-03-12 F5 Networks, Inc. System for mitigating file virtualization storage import latency
US8463850B1 (en) 2011-10-26 2013-06-11 F5 Networks, Inc. System and method of algorithmically generating a server side transaction identifier
EP2815582B1 (en) 2012-01-09 2019-09-04 ActiveVideo Networks, Inc. Rendering of an interactive lean-backward user interface on a television
US9020912B1 (en) 2012-02-20 2015-04-28 F5 Networks, Inc. Methods for accessing data in a compressed file system and devices thereof
US8973090B1 (en) 2012-03-14 2015-03-03 Symantec Corporation Systems and methods for protecting platform-as-a-service platforms
US9037488B1 (en) * 2012-03-14 2015-05-19 Renaissance Properties, LLC. System and method of creating electronic records and corresponding physical signage
US9020890B2 (en) 2012-03-30 2015-04-28 Commvault Systems, Inc. Smart archiving and data previewing for mobile devices
US9800945B2 (en) 2012-04-03 2017-10-24 Activevideo Networks, Inc. Class-based intelligent multiplexing over unmanaged networks
US9123084B2 (en) 2012-04-12 2015-09-01 Activevideo Networks, Inc. Graphical application integration with MPEG objects
US20140039871A1 (en) * 2012-08-02 2014-02-06 Richard Henry Dana Crawford Synchronous Texts
US10891599B2 (en) * 2012-09-12 2021-01-12 Microsoft Technology Licensing, Llc Use of state objects in near field communication (NFC) transactions
US9519501B1 (en) 2012-09-30 2016-12-13 F5 Networks, Inc. Hardware assisted flow acceleration and L2 SMAC management in a heterogeneous distributed multi-tenant virtualized clustered system
US8799278B2 (en) * 2012-10-01 2014-08-05 DISCERN, Inc. Data augmentation based on second-phase metadata
US9166979B2 (en) * 2012-10-01 2015-10-20 International Business Machines Corporation Protecting online meeting access using secure personal universal resource locators
US9633022B2 (en) 2012-12-28 2017-04-25 Commvault Systems, Inc. Backup and restoration for a deduplicated file system
US20140210734A1 (en) * 2013-01-29 2014-07-31 Smart Technologies Ulc Method for conducting a collaborative event and system employing same
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US9554418B1 (en) 2013-02-28 2017-01-24 F5 Networks, Inc. Device for topology hiding of a visited network
US10708043B2 (en) 2013-03-07 2020-07-07 David Mayer Hutchinson One pad communications
US9203893B2 (en) * 2013-03-08 2015-12-01 Lincoln Global, Inc. System and method for installing device drivers on welding equipment
WO2014145921A1 (en) 2013-03-15 2014-09-18 Activevideo Networks, Inc. A multiple-mode system and method for providing user selectable video content
US10356579B2 (en) 2013-03-15 2019-07-16 The Nielsen Company (Us), Llc Methods and apparatus to credit usage of mobile devices
US8844050B1 (en) 2013-03-15 2014-09-23 Athoc, Inc. Personnel crisis communications management and personnel status tracking system
US9301173B2 (en) 2013-03-15 2016-03-29 The Nielsen Company (Us), Llc Methods and apparatus to credit internet usage
US9916295B1 (en) * 2013-03-15 2018-03-13 Richard Henry Dana Crawford Synchronous context alignments
US20140289140A1 (en) * 2013-03-21 2014-09-25 Salesforce.Com, Inc. Systems and methods of opportunistically identifying networking prospects
US9294785B2 (en) 2013-06-06 2016-03-22 Activevideo Networks, Inc. System and method for exploiting scene graph information in construction of an encoded video sequence
EP3005712A1 (en) 2013-06-06 2016-04-13 ActiveVideo Networks, Inc. Overlay rendering of user interface onto source video
US9219922B2 (en) 2013-06-06 2015-12-22 Activevideo Networks, Inc. System and method for exploiting scene graph information in construction of an encoded video sequence
US9336332B2 (en) 2013-08-28 2016-05-10 Clipcard Inc. Programmatic data discovery platforms for computing applications
WO2015085485A1 (en) * 2013-12-10 2015-06-18 华为终端有限公司 Synchronization method, terminal and server
US10324897B2 (en) 2014-01-27 2019-06-18 Commvault Systems, Inc. Techniques for serving archived electronic mail
US20150269700A1 (en) 2014-03-24 2015-09-24 Athoc, Inc. Exchange of crisis-related information amongst multiple individuals and multiple organizations
US9788029B2 (en) 2014-04-25 2017-10-10 Activevideo Networks, Inc. Intelligent multiplexing using class-based, multi-dimensioned decision logic for managed networks
US9449346B1 (en) 2014-05-21 2016-09-20 Plaid Technologies, Inc. System and method for programmatically accessing financial data
US9595023B1 (en) 2014-05-21 2017-03-14 Plaid Technologies, Inc. System and method for facilitating programmatic verification of transactions
FR3021774B1 (en) * 2014-05-28 2017-02-24 Preezms METHOD FOR AUTOMATICALLY PROCESSING THE UPDATING OF A DATABASE
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US20160094600A1 (en) 2014-09-30 2016-03-31 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762688B2 (en) 2014-10-31 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to improve usage crediting in mobile devices
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US11423420B2 (en) 2015-02-06 2022-08-23 The Nielsen Company (Us), Llc Methods and apparatus to credit media presentations for online media distributions
US20160247193A1 (en) * 2015-02-19 2016-08-25 Troy Group, Inc. System and method of dynamically targeting information to product users
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US9826359B2 (en) 2015-05-01 2017-11-21 The Nielsen Company (Us), Llc Methods and apparatus to associate geographic locations with user devices
US10324914B2 (en) 2015-05-20 2019-06-18 Commvalut Systems, Inc. Handling user queries against production and archive storage systems, such as for enterprise customers having large and/or numerous files
US10003591B2 (en) 2015-09-08 2018-06-19 Plaid Technologies, Inc. Secure permissioning of access to user accounts, including secure deauthorization of access to user accounts
US10726491B1 (en) 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
US10984468B1 (en) 2016-01-06 2021-04-20 Plaid Inc. Systems and methods for estimating past and prospective attribute values associated with a user account
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US9692764B1 (en) 2016-02-18 2017-06-27 Workiva Inc. System and methods for providing query-based permissions to data
US10339338B2 (en) 2016-02-18 2019-07-02 Workiva Inc. System and methods for providing query-based permissions to data
US10567312B2 (en) 2016-04-11 2020-02-18 Facebook, Inc. Techniques for messaging bot controls based on machine-learning user intent detection
US10581771B2 (en) 2016-04-11 2020-03-03 Facebook, Inc. Techniques for a messaging agent platform
US11068546B2 (en) 2016-06-02 2021-07-20 Nuix North America Inc. Computer-implemented system and method for analyzing clusters of coded documents
US11188941B2 (en) 2016-06-21 2021-11-30 The Nielsen Company (Us), Llc Methods and apparatus to collect and process browsing history
US10356029B2 (en) 2016-09-21 2019-07-16 Facebook, Inc. Methods and systems for presenting modules in an inbox interface
US11233760B2 (en) 2016-09-21 2022-01-25 Facebook, Inc. Module ranking for a modular inbox
US10412198B1 (en) 2016-10-27 2019-09-10 F5 Networks, Inc. Methods for improved transmission control protocol (TCP) performance visibility and devices thereof
WO2018169082A1 (en) * 2017-03-16 2018-09-20 ソフトバンク株式会社 System
US10567492B1 (en) 2017-05-11 2020-02-18 F5 Networks, Inc. Methods for load balancing in a federated identity environment and devices thereof
US10462831B2 (en) 2017-06-26 2019-10-29 John J. Melman System and method for establishing a temporary electronic communication channel to allow an introduction of operators of electronic communication capable devices
US11468085B2 (en) 2017-07-22 2022-10-11 Plaid Inc. Browser-based aggregation
US10878421B2 (en) 2017-07-22 2020-12-29 Plaid Inc. Data verified deposits
US20190075069A1 (en) * 2017-09-01 2019-03-07 Qualcomm Incorporated Behaviorally modelled smart notification regime
US10567320B2 (en) * 2017-10-17 2020-02-18 American Express Travel Related Services Company, Inc. Messaging balancing and control on blockchain
US11223689B1 (en) 2018-01-05 2022-01-11 F5 Networks, Inc. Methods for multipath transmission control protocol (MPTCP) based session migration and devices thereof
US10833943B1 (en) 2018-03-01 2020-11-10 F5 Networks, Inc. Methods for service chaining and devices thereof
US10909866B2 (en) * 2018-07-20 2021-02-02 Cybernet Systems Corp. Autonomous transportation system and methods
US11163753B2 (en) * 2018-09-14 2021-11-02 Centurylink Intellectual Property Llc Method and system for implementing data associations
US11316862B1 (en) 2018-09-14 2022-04-26 Plaid Inc. Secure authorization of access to user accounts by one or more authorization mechanisms
US11610277B2 (en) 2019-01-25 2023-03-21 Open Text Holdings, Inc. Seamless electronic discovery system with an enterprise data portal
FR3093258B1 (en) 2019-02-26 2022-03-18 Alsid METHOD FOR PROTECTING A PRIVATE COMPUTER NETWORK
US11513815B1 (en) 2019-05-24 2022-11-29 Hiro Systems Pbc Defining data storage within smart contracts
US10699269B1 (en) * 2019-05-24 2020-06-30 Blockstack Pbc System and method for smart contract publishing
US11657391B1 (en) 2019-05-24 2023-05-23 Hiro Systems Pbc System and method for invoking smart contracts
US11526701B2 (en) 2019-05-28 2022-12-13 Microsoft Technology Licensing, Llc Method and system of performing data imbalance detection and correction in training a machine-learning model
US11537941B2 (en) 2019-05-28 2022-12-27 Microsoft Technology Licensing, Llc Remote validation of machine-learning models for data imbalance
US11521115B2 (en) * 2019-05-28 2022-12-06 Microsoft Technology Licensing, Llc Method and system of detecting data imbalance in a dataset used in machine-learning
US11474977B2 (en) 2019-09-30 2022-10-18 Dropbox, Inc. Snapshot isolation in a distributed storage system
US10812608B1 (en) * 2019-10-31 2020-10-20 Salesforce.Com, Inc. Recipient-based filtering in a publish-subscribe messaging system
US11232791B2 (en) * 2019-11-08 2022-01-25 Rovi Guides, Inc. Systems and methods for automating voice commands
US11532040B2 (en) 2019-11-12 2022-12-20 Bottomline Technologies Sarl International cash management software using machine learning
US11526859B1 (en) 2019-11-12 2022-12-13 Bottomline Technologies, Sarl Cash flow forecasting using a bottoms-up machine learning approach
US10673637B1 (en) * 2019-11-19 2020-06-02 Quantum Information Security, LLC Polymorphic digital security and methods of use thereof
US11704671B2 (en) 2020-04-02 2023-07-18 Bottomline Technologies Limited Financial messaging transformation-as-a-service
US11887069B2 (en) 2020-05-05 2024-01-30 Plaid Inc. Secure updating of allocations to user accounts
US11327960B1 (en) 2020-10-16 2022-05-10 Plaid Inc. Systems and methods for data parsing

Citations (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4274139A (en) * 1978-06-15 1981-06-16 International Business Machines Corporation Digital telecommunication network having improved data processing systems
US4432057A (en) * 1981-11-27 1984-02-14 International Business Machines Corporation Method for the dynamic replication of data under distributed system control to control utilization of resources in a multiprocessing, distributed data base system
US4558413A (en) * 1983-11-21 1985-12-10 Xerox Corporation Software version management system
US4604686A (en) * 1984-01-27 1986-08-05 Martin Marietta Corporation Associative data access method (ADAM) and its means of implementation
US4714992A (en) * 1985-11-26 1987-12-22 International Business Machines Corporation Communication for version management in a distributed information service
US4714995A (en) * 1985-09-13 1987-12-22 Trw Inc. Computer integration system
US4745559A (en) * 1985-12-27 1988-05-17 Reuters Limited Method and system for dynamically controlling the content of a local receiver data base from a transmitted data base in an information retrieval communication network
US4746559A (en) * 1985-11-18 1988-05-24 Fuji Photo Film Co., Ltd. Magnetic recording medium
US4815030A (en) * 1986-09-03 1989-03-21 Wang Laboratories, Inc. Multitask subscription data retrieval system
US4974149A (en) * 1985-08-02 1990-11-27 Wang Laboratories, Inc. Data distribution apparatus and method having a data description including information for specifying a time that a data distribution is to occur
US5008853A (en) * 1987-12-02 1991-04-16 Xerox Corporation Representation of collaborative multi-user activities relative to shared structured data objects in a networked workstation environment
US5008814A (en) * 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
US5019963A (en) * 1987-04-02 1991-05-28 International Business Machines Corporation Data processing network with upgrading of files
US5133075A (en) * 1988-12-19 1992-07-21 Hewlett-Packard Company Method of monitoring changes in attribute values of object in an object-oriented database
US5155847A (en) * 1988-08-03 1992-10-13 Minicom Data Corporation Method and apparatus for updating software at remote locations
US5187787A (en) * 1989-07-27 1993-02-16 Teknekron Software Systems, Inc. Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5220657A (en) * 1987-12-02 1993-06-15 Xerox Corporation Updating local copy of shared data in a collaborative system
US5226161A (en) * 1987-08-21 1993-07-06 Wang Laboratories, Inc. Integration of data between typed data structures by mutual direct invocation between data managers corresponding to data types
US5257369A (en) * 1990-10-22 1993-10-26 Skeen Marion D Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5287504A (en) * 1989-08-01 1994-02-15 Silicon Graphics, Inc. File alteration monitor for computer operating and file management system
US5303379A (en) * 1987-08-21 1994-04-12 Wang Laboratories, Inc. Link mechanism for linking data between objects and for performing operations on the linked data in an object based system
US5359730A (en) * 1992-12-04 1994-10-25 International Business Machines Corporation Method of operating a data processing system having a dynamic software update facility
US5404488A (en) * 1990-09-26 1995-04-04 Lotus Development Corporation Realtime data feed engine for updating an application with the most currently received data from multiple data feeds
US5426747A (en) * 1991-03-22 1995-06-20 Object Design, Inc. Method and apparatus for virtual memory mapping and transaction management in an object-oriented database system
US5440744A (en) * 1990-08-14 1995-08-08 Digital Equipment Corporation Methods and apparatus for implementing server functions in a distributed heterogeneous environment
US5452447A (en) * 1992-12-21 1995-09-19 Sun Microsystems, Inc. Method and apparatus for a caching file server
US5473772A (en) * 1991-04-02 1995-12-05 International Business Machines Corporation Automatic update of static and dynamic files at a remote network node in response to calls issued by or for application programs
US5485370A (en) * 1988-05-05 1996-01-16 Transaction Technology, Inc. Home services delivery system with intelligent terminal emulator
US5491820A (en) * 1994-11-10 1996-02-13 At&T Corporation Distributed, intermittently connected, object-oriented database and management system
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
US5497491A (en) * 1993-01-26 1996-03-05 International Business Machines Corporation System and method for importing and exporting data between an object oriented computing environment and an external computing environment
US5499343A (en) * 1993-12-17 1996-03-12 Taligent, Inc. Object-oriented networking system with dynamically configurable communication links
US5515508A (en) * 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5519769A (en) * 1994-04-04 1996-05-21 Rates Technology Inc. Method and system for updating a call rating database
US5519875A (en) * 1991-08-08 1996-05-21 Hitachi, Ltd. Distributed processing system for modules, each having modularized objects
US5528490A (en) * 1992-04-10 1996-06-18 Charles E. Hill & Associates, Inc. Electronic catalog system and method
US5548726A (en) * 1993-12-17 1996-08-20 Taligeni, Inc. System for activating new service in client server network by reconfiguring the multilayer network protocol stack dynamically within the server node
US5555427A (en) * 1989-12-26 1996-09-10 Fujitsu Limited Distributed processing in a system of computers at terminals connected by a communication network
US5557793A (en) * 1995-01-31 1996-09-17 Unisys Corporation In an object oriented repository, a method for treating a group of objects as a single object during execution of an operation
US5560012A (en) * 1993-05-25 1996-09-24 Fujitsu Limited Object-oriented data processing system
US5566302A (en) * 1992-12-21 1996-10-15 Sun Microsystems, Inc. Method for executing operation call from client application using shared memory region and establishing shared memory region when the shared memory region does not exist
US5577244A (en) * 1987-07-20 1996-11-19 International Business Machines Corporation Methods of applying software modifications
US5581761A (en) * 1993-07-20 1996-12-03 Sun Microsystems, Inc. Methods and apparatus for providing an extensible set of auxiliary services for objects in an object-oriented system
US5581764A (en) * 1993-04-30 1996-12-03 Novadigm, Inc. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US5581755A (en) * 1995-01-31 1996-12-03 Unisys Corporation Method for maintaining a history of system data and processes for an enterprise
US5586311A (en) * 1994-02-14 1996-12-17 American Airlines, Inc. Object oriented data access and analysis system
US5586326A (en) * 1993-01-12 1996-12-17 Fujitsu Limited Object base data processing apparatus
US5596720A (en) * 1990-03-05 1997-01-21 Fujitsu Limited Redundant message processing system featuring reception server controlling communication between client and server process, and stand-by server retransmitting message with information indicating the message being a retransmitted message
US5596746A (en) * 1991-10-21 1997-01-21 General Electric Company Method for transforming relational data base schemas into object models using ideal table meta models
US5600834A (en) * 1993-05-14 1997-02-04 Mitsubishi Electric Information Technology Center America, Inc. Method and apparatus for reconciling different versions of a file
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5615112A (en) * 1993-01-29 1997-03-25 Arizona Board Of Regents Synthesized object-oriented entity-relationship (SOOER) model for coupled knowledge-base/database of image retrieval expert system (IRES)
US5619710A (en) * 1990-08-14 1997-04-08 Digital Equipment Corporation Method and apparatus for object-oriented invocation of a server application by a client application
US5623656A (en) * 1994-12-15 1997-04-22 Lucent Technologies Inc. Script-based data communication system and method utilizing state memory
US5623661A (en) * 1994-12-07 1997-04-22 International Business Machines Corp. System for and method of providing delta-versioning of the contents of PCTE file objects
US5625818A (en) * 1994-09-30 1997-04-29 Apple Computer, Inc. System for managing local database updates published to different online information services in different formats from a central platform
US5628005A (en) * 1995-06-07 1997-05-06 Microsoft Corporation System and method for providing opportunistic file access in a network environment
US5630092A (en) * 1994-10-20 1997-05-13 International Business Machines System and method for transferring compressed and uncompressed data between storage systems
US5630116A (en) * 1993-08-11 1997-05-13 Nec Corporation Automatic delivery system for master files in a distributed processing system
US5634010A (en) * 1994-10-21 1997-05-27 Modulus Technologies, Inc. Managing and distributing data objects of different types between computers connected to a network
US5640564A (en) * 1994-05-26 1997-06-17 Sun Microsystems, Inc. Method and apparatus for generating and using short operation identifiers in object oriented systems
US5644764A (en) * 1995-01-31 1997-07-01 Unisys Corporation Method for supporting object modeling in a repository
US5644710A (en) * 1995-02-13 1997-07-01 Eta Technologies Corporation Personal access management system
US5649192A (en) * 1993-01-15 1997-07-15 General Electric Company Self-organized information storage system
US5652887A (en) * 1994-06-22 1997-07-29 International Business Machines Corporation Dynamic Meta commands for peripheral devices
US5668997A (en) * 1994-10-25 1997-09-16 Object Technology Licensing Corp. Object-oriented system for servicing windows
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5682532A (en) * 1994-05-02 1997-10-28 Microsoft Corporation System and method having programmable containers with functionality for managing objects
US5684984A (en) * 1994-09-29 1997-11-04 Apple Computer, Inc. Synchronization and replication of object databases
US5684991A (en) * 1993-12-10 1997-11-04 Cheyenne Advanced Technology Ltd. Modification metadata set, abstracted from database write requests
US5689708A (en) * 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
US5706434A (en) * 1995-07-06 1998-01-06 Electric Classifieds, Inc. Integrated request-response system and method generating responses to request objects formatted according to various communication protocols
US5710918A (en) * 1995-06-07 1998-01-20 International Business Machines Corporation Method for distributed task fulfillment of web browser requests
US5721911A (en) * 1996-06-25 1998-02-24 International Business Machines Corporation Mechanism for metadata for an information catalog system
US5761678A (en) * 1996-06-26 1998-06-02 International Business Machines Corporation Creation of clone storage area with identification of base storage area and deferred cloning of metadata
US5761677A (en) * 1996-01-03 1998-06-02 Sun Microsystems, Inc. Computer system method and apparatus providing for various versions of a file without requiring data copy or log operations

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1337132C (en) * 1988-07-15 1995-09-26 Robert Filepp Reception system for an interactive computer network and method of operation
US5471670A (en) * 1993-07-02 1995-11-28 Motorola, Inc. Method for determining communciation resource handoffs

Patent Citations (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4274139A (en) * 1978-06-15 1981-06-16 International Business Machines Corporation Digital telecommunication network having improved data processing systems
US4432057A (en) * 1981-11-27 1984-02-14 International Business Machines Corporation Method for the dynamic replication of data under distributed system control to control utilization of resources in a multiprocessing, distributed data base system
US4558413A (en) * 1983-11-21 1985-12-10 Xerox Corporation Software version management system
US4604686A (en) * 1984-01-27 1986-08-05 Martin Marietta Corporation Associative data access method (ADAM) and its means of implementation
US4974149A (en) * 1985-08-02 1990-11-27 Wang Laboratories, Inc. Data distribution apparatus and method having a data description including information for specifying a time that a data distribution is to occur
US4714995A (en) * 1985-09-13 1987-12-22 Trw Inc. Computer integration system
US4746559A (en) * 1985-11-18 1988-05-24 Fuji Photo Film Co., Ltd. Magnetic recording medium
US4714992A (en) * 1985-11-26 1987-12-22 International Business Machines Corporation Communication for version management in a distributed information service
US4745559A (en) * 1985-12-27 1988-05-17 Reuters Limited Method and system for dynamically controlling the content of a local receiver data base from a transmitted data base in an information retrieval communication network
US4815030A (en) * 1986-09-03 1989-03-21 Wang Laboratories, Inc. Multitask subscription data retrieval system
US5019963A (en) * 1987-04-02 1991-05-28 International Business Machines Corporation Data processing network with upgrading of files
US5577244A (en) * 1987-07-20 1996-11-19 International Business Machines Corporation Methods of applying software modifications
US5303379A (en) * 1987-08-21 1994-04-12 Wang Laboratories, Inc. Link mechanism for linking data between objects and for performing operations on the linked data in an object based system
US5226161A (en) * 1987-08-21 1993-07-06 Wang Laboratories, Inc. Integration of data between typed data structures by mutual direct invocation between data managers corresponding to data types
US5220657A (en) * 1987-12-02 1993-06-15 Xerox Corporation Updating local copy of shared data in a collaborative system
US5008853A (en) * 1987-12-02 1991-04-16 Xerox Corporation Representation of collaborative multi-user activities relative to shared structured data objects in a networked workstation environment
US5485370A (en) * 1988-05-05 1996-01-16 Transaction Technology, Inc. Home services delivery system with intelligent terminal emulator
US5155847A (en) * 1988-08-03 1992-10-13 Minicom Data Corporation Method and apparatus for updating software at remote locations
US5008814A (en) * 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
US5133075A (en) * 1988-12-19 1992-07-21 Hewlett-Packard Company Method of monitoring changes in attribute values of object in an object-oriented database
US5187787A (en) * 1989-07-27 1993-02-16 Teknekron Software Systems, Inc. Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5187787B1 (en) * 1989-07-27 1996-05-07 Teknekron Software Systems Inc Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5287504A (en) * 1989-08-01 1994-02-15 Silicon Graphics, Inc. File alteration monitor for computer operating and file management system
US5564051A (en) * 1989-08-03 1996-10-08 International Business Machines Corporation Automatic update of static and dynamic files at a remote network node in response to calls issued by or for application programs
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
US5555427A (en) * 1989-12-26 1996-09-10 Fujitsu Limited Distributed processing in a system of computers at terminals connected by a communication network
US5596720A (en) * 1990-03-05 1997-01-21 Fujitsu Limited Redundant message processing system featuring reception server controlling communication between client and server process, and stand-by server retransmitting message with information indicating the message being a retransmitted message
US5440744A (en) * 1990-08-14 1995-08-08 Digital Equipment Corporation Methods and apparatus for implementing server functions in a distributed heterogeneous environment
US5619710A (en) * 1990-08-14 1997-04-08 Digital Equipment Corporation Method and apparatus for object-oriented invocation of a server application by a client application
US5404488A (en) * 1990-09-26 1995-04-04 Lotus Development Corporation Realtime data feed engine for updating an application with the most currently received data from multiple data feeds
US5257369A (en) * 1990-10-22 1993-10-26 Skeen Marion D Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5426747A (en) * 1991-03-22 1995-06-20 Object Design, Inc. Method and apparatus for virtual memory mapping and transaction management in an object-oriented database system
US5473772A (en) * 1991-04-02 1995-12-05 International Business Machines Corporation Automatic update of static and dynamic files at a remote network node in response to calls issued by or for application programs
US5519875A (en) * 1991-08-08 1996-05-21 Hitachi, Ltd. Distributed processing system for modules, each having modularized objects
US5596746A (en) * 1991-10-21 1997-01-21 General Electric Company Method for transforming relational data base schemas into object models using ideal table meta models
US5528490A (en) * 1992-04-10 1996-06-18 Charles E. Hill & Associates, Inc. Electronic catalog system and method
US5359730A (en) * 1992-12-04 1994-10-25 International Business Machines Corporation Method of operating a data processing system having a dynamic software update facility
US5566302A (en) * 1992-12-21 1996-10-15 Sun Microsystems, Inc. Method for executing operation call from client application using shared memory region and establishing shared memory region when the shared memory region does not exist
US5452447A (en) * 1992-12-21 1995-09-19 Sun Microsystems, Inc. Method and apparatus for a caching file server
US5586326A (en) * 1993-01-12 1996-12-17 Fujitsu Limited Object base data processing apparatus
US5649192A (en) * 1993-01-15 1997-07-15 General Electric Company Self-organized information storage system
US5497491A (en) * 1993-01-26 1996-03-05 International Business Machines Corporation System and method for importing and exporting data between an object oriented computing environment and an external computing environment
US5615112A (en) * 1993-01-29 1997-03-25 Arizona Board Of Regents Synthesized object-oriented entity-relationship (SOOER) model for coupled knowledge-base/database of image retrieval expert system (IRES)
US5581764A (en) * 1993-04-30 1996-12-03 Novadigm, Inc. Distributed computer network including hierarchical resource information structure and related method of distributing resources
US5600834A (en) * 1993-05-14 1997-02-04 Mitsubishi Electric Information Technology Center America, Inc. Method and apparatus for reconciling different versions of a file
US5560012A (en) * 1993-05-25 1996-09-24 Fujitsu Limited Object-oriented data processing system
US5581761A (en) * 1993-07-20 1996-12-03 Sun Microsystems, Inc. Methods and apparatus for providing an extensible set of auxiliary services for objects in an object-oriented system
US5630116A (en) * 1993-08-11 1997-05-13 Nec Corporation Automatic delivery system for master files in a distributed processing system
US5684991A (en) * 1993-12-10 1997-11-04 Cheyenne Advanced Technology Ltd. Modification metadata set, abstracted from database write requests
US5548726A (en) * 1993-12-17 1996-08-20 Taligeni, Inc. System for activating new service in client server network by reconfiguring the multilayer network protocol stack dynamically within the server node
US5515508A (en) * 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5499343A (en) * 1993-12-17 1996-03-12 Taligent, Inc. Object-oriented networking system with dynamically configurable communication links
US5586311A (en) * 1994-02-14 1996-12-17 American Airlines, Inc. Object oriented data access and analysis system
US5519769C1 (en) * 1994-04-04 2002-05-28 Rates Technology Inc Method and system for updating a call rating database
US5519769A (en) * 1994-04-04 1996-05-21 Rates Technology Inc. Method and system for updating a call rating database
US5682532A (en) * 1994-05-02 1997-10-28 Microsoft Corporation System and method having programmable containers with functionality for managing objects
US5640564A (en) * 1994-05-26 1997-06-17 Sun Microsystems, Inc. Method and apparatus for generating and using short operation identifiers in object oriented systems
US5652887A (en) * 1994-06-22 1997-07-29 International Business Machines Corporation Dynamic Meta commands for peripheral devices
US5684984A (en) * 1994-09-29 1997-11-04 Apple Computer, Inc. Synchronization and replication of object databases
US5625818A (en) * 1994-09-30 1997-04-29 Apple Computer, Inc. System for managing local database updates published to different online information services in different formats from a central platform
US5630092A (en) * 1994-10-20 1997-05-13 International Business Machines System and method for transferring compressed and uncompressed data between storage systems
US5634010A (en) * 1994-10-21 1997-05-27 Modulus Technologies, Inc. Managing and distributing data objects of different types between computers connected to a network
US5668997A (en) * 1994-10-25 1997-09-16 Object Technology Licensing Corp. Object-oriented system for servicing windows
US5491820A (en) * 1994-11-10 1996-02-13 At&T Corporation Distributed, intermittently connected, object-oriented database and management system
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5623661A (en) * 1994-12-07 1997-04-22 International Business Machines Corp. System for and method of providing delta-versioning of the contents of PCTE file objects
US5623656A (en) * 1994-12-15 1997-04-22 Lucent Technologies Inc. Script-based data communication system and method utilizing state memory
US5557793A (en) * 1995-01-31 1996-09-17 Unisys Corporation In an object oriented repository, a method for treating a group of objects as a single object during execution of an operation
US5644764A (en) * 1995-01-31 1997-07-01 Unisys Corporation Method for supporting object modeling in a repository
US5581755A (en) * 1995-01-31 1996-12-03 Unisys Corporation Method for maintaining a history of system data and processes for an enterprise
US5644710A (en) * 1995-02-13 1997-07-01 Eta Technologies Corporation Personal access management system
US5689708A (en) * 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
US5628005A (en) * 1995-06-07 1997-05-06 Microsoft Corporation System and method for providing opportunistic file access in a network environment
US5710918A (en) * 1995-06-07 1998-01-20 International Business Machines Corporation Method for distributed task fulfillment of web browser requests
US5706434A (en) * 1995-07-06 1998-01-06 Electric Classifieds, Inc. Integrated request-response system and method generating responses to request objects formatted according to various communication protocols
US5761677A (en) * 1996-01-03 1998-06-02 Sun Microsystems, Inc. Computer system method and apparatus providing for various versions of a file without requiring data copy or log operations
US5673322A (en) * 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5721911A (en) * 1996-06-25 1998-02-24 International Business Machines Corporation Mechanism for metadata for an information catalog system
US5761678A (en) * 1996-06-26 1998-06-02 International Business Machines Corporation Creation of clone storage area with identification of base storage area and deferred cloning of metadata

Non-Patent Citations (132)

* Cited by examiner, † Cited by third party
Title
"Manual Page for Unix FSTAB Command" No Date.
"Manual Page for Unix NFS Mount Command" No Date.
A. Birrell, G. Nelson, S. Owicki & E. Wobber "Network Objects" Proceedings of the 14th ACM Symposium on Operating Systems Principles, Dec. 5-8, 1993.
A. Birrell, G. Nelson, S. Owicki & E. Wobber Network Objects Proceedings of the 14th ACM Symposium on Operating Systems Principles, Dec. 5 8, 1993. *
A. Black, N. Hutchinson, E. Jul & H. Levy "Object Structure in the Emerald System" OOPSLA '86 Proceedings.
A. Black, N. Hutchinson, E. Jul & H. Levy Object Structure in the Emerald System OOPSLA 86 Proceedings. *
A. Joseph, A. deLespinasse, J. Tauber, D. Gifford & M. Kaashoek "Rover A Toolkit for Mobile Information Access" SIGOPS '95 1995 ACM.
A. Joseph, A. deLespinasse, J. Tauber, D. Gifford & M. Kaashoek Rover A Toolkit for Mobile Information Access SIGOPS 95 1995 ACM. *
A. Roger Kave "A User Agent for Multiple Computer-Based Message Services" Computer-Based Message Services, IFIP 1984.
A. Roger Kave A User Agent for Multiple Computer Based Message Services Computer Based Message Services, IFIP 1984. *
AppleShare, Apr. 1995. *
Brain Kantor and Phil Lapsley, Network News Transfer Protocol, "A Proposed Standard for the Stream-Based Transmission of News", Feb. 1986.
Brain Kantor and Phil Lapsley, Network News Transfer Protocol, A Proposed Standard for the Stream Based Transmission of News , Feb. 1986. *
Budi Yuwono and Dik Lun Lee, "Wise: A World Wide Web Resource Database System", IEEE Transactions on Knowledge and Data Engineering, vol. 8, No. 4, Aug. 1996.
Budi Yuwono and Dik Lun Lee, Wise: A World Wide Web Resource Database System , IEEE Transactions on Knowledge and Data Engineering, vol. 8, No. 4, Aug. 1996. *
C. Bowman, P. Danzig, D. Hardy, U. Manber, M. Schwartz & D. Wessels "Harvest: A Scalable, Customizable Discovery and Access System" Mar. 12, 1995.
C. Bowman, P. Danzig, D. Hardy, U. Manber, M. Schwartz & D. Wessels Harvest: A Scalable, Customizable Discovery and Access System Mar. 12, 1995. *
C. Fung & M. Pong "MOCS: an Object-Oriented Programming Model for Multimedia Object Communication and Synchronization" 1994 IEEE.
C. Fung & M. Pong MOCS: an Object Oriented Programming Model for Multimedia Object Communication and Synchronization 1994 IEEE. *
Chris Maeda "A Metaobject Protocol for Controlling File Cache Management" Lecture Notes in Computer Science, Mar., 1996.
Chris Maeda A Metaobject Protocol for Controlling File Cache Management Lecture Notes in Computer Science, Mar., 1996. *
Cosmos Nicolaou "An Architecture for Real-Time Multimedia Communication Systems", 1990 IEEE, Apr., 1990.
Cosmos Nicolaou An Architecture for Real Time Multimedia Communication Systems , 1990 IEEE, Apr., 1990. *
D. Bulterman, G. van Rossum and R. van Liere "A Structure for Transportable, Dynamic Multimedia Documents" USENIX, Summer '91 Nashville, TN.
D. Bulterman, G. van Rossum and R. van Liere A Structure for Transportable, Dynamic Multimedia Documents USENIX, Summer 91 Nashville, TN. *
D. Crocker, E. Szurkowski & D. Farber "An Internetwork Memo Distribution Capability--MMDF" IEEE ACM 1979.
D. Crocker, E. Szurkowski & D. Farber An Internetwork Memo Distribution Capability MMDF IEEE ACM 1979. *
D. Hardy & M. Schwartz "Customized Information Extraction as a Basis for Resource Discovery" Mar., 1994.
D. Hardy & M. Schwartz Customized Information Extraction as a Basis for Resource Discovery Mar., 1994. *
D. Woekl, W. Kim & W. Luther "An Object-Oriented Approach to Multimedia Databases" ACM 1986.
D. Woekl, W. Kim & W. Luther An Object Oriented Approach to Multimedia Databases ACM 1986. *
Daniel T. Chang "Coral: A Concurrent Object-Oriented System for Constructing and Executing Sequential, Parallel and Distributed Applications" OOPS Messenger, Apr. 1991.
Daniel T. Chang Coral: A Concurrent Object Oriented System for Constructing and Executing Sequential, Parallel and Distributed Applications OOPS Messenger, Apr. 1991. *
Debra P. Deutsch "Implementing Distribution Lists in Computer-Based Message Systems" Computer-Based Message Services, IFIP, 1984.
Debra P. Deutsch Implementing Distribution Lists in Computer Based Message Systems Computer Based Message Services, IFIP, 1984. *
Douglas Engelbart "Authorship Provisions in Augment" IEEE, 1984.
Douglas Engelbart Authorship Provisions in Augment IEEE, 1984. *
E. Hoffert & G. Gretsch "The Digital News System at Educom: A Convergence of Interactive Computing, Newspapers, Television and High Speed Networks" Communications of the ACM Apr. 1991.
E. Hoffert & G. Gretsch The Digital News System at Educom: A Convergence of Interactive Computing, Newspapers, Television and High Speed Networks Communications of the ACM Apr. 1991. *
E. Moeller, A. Scheller & G. Schurmann "Distributed Processing of Multimedia Information" IEEE Computer Society Proceedings May 28-Jun. 1, 1990.
E. Moeller, A. Scheller & G. Schurmann Distributed Processing of Multimedia Information IEEE Computer Society Proceedings May 28 Jun. 1, 1990. *
F. Horn & J. Stefani "On Programming and Supporting Multimedia Object Synchronization" The Computer Journal, vol. 36, No. 1, 1993.
F. Horn & J. Stefani On Programming and Supporting Multimedia Object Synchronization The Computer Journal, vol. 36, No. 1, 1993. *
G. Almes and C. Holman "Edmas: An Object-Oriented, Locally Distributed Mail System" IEEE Transactions on Software Engineering, Sep., 1987.
G. Almes and C. Holman Edmas: An Object Oriented, Locally Distributed Mail System IEEE Transactions on Software Engineering, Sep., 1987. *
G. Almes, A. Black, C. Bunje and D. Wiebe "Edmas: A Locally Distributed Mail System" IEEE, 1984.
G. Almes, A. Black, C. Bunje and D. Wiebe Edmas: A Locally Distributed Mail System IEEE, 1984. *
H. Penny Nii "Blackboard Systems" The AI Magazine, Summer, 1986.
H. Penny Nii Blackboard Systems The AI Magazine, Summer, 1986. *
Henrik Eriksson, "Expert System As Knowledge Servers", IEEE Expert Magazine, p. 14-19, Jun. 1996.
Henrik Eriksson, Expert System As Knowledge Servers , IEEE Expert Magazine, p. 14 19, Jun. 1996. *
J. Postel, G. Finn, A. Katz & J. Reynolds "The ISI Experimental Multimedia Mail System" Information Sciences Institute, Sep. 1986.
J. Postel, G. Finn, A. Katz & J. Reynolds The ISI Experimental Multimedia Mail System Information Sciences Institute, Sep. 1986. *
J.J. Garcia Luna Aceves Towards Computer Based Multimedia Information Systems Computer Message Systems 85, 1986. *
J.J. Garcia-Luna-Aceves "Towards Computer-Based Multimedia Information Systems" Computer Message Systems 85, 1986.
Jacob Palme "Distribution Agents (mailing lists) in Message Handling Systems" Computer Message Systems 85 IFIP, 1986.
Jacob Palme "You Have 134 Unread Mail! Do You Want to Read Them Now?" Computer-Based Message Services IFIP, 1984.
Jacob Palme Distribution Agents (mailing lists) in Message Handling Systems Computer Message Systems 85 IFIP, 1986. *
Jacob Palme You Have 134 Unread Mail Do You Want to Read Them Now Computer Based Message Services IFIP, 1984. *
Jacques Ferber "Computational Reflection in Class based Object Oriented Languages" OOPSLA '89 Proceedings.
Jacques Ferber Computational Reflection in Class based Object Oriented Languages OOPSLA 89 Proceedings. *
K. Smith and S. Zdonik "Intermedia: A Case Study of the Differences Between Relational and Object-Oriented Database Systems" OOPSLA '87 Proceedings.
K. Smith and S. Zdonik Intermedia: A Case Study of the Differences Between Relational and Object Oriented Database Systems OOPSLA 87 Proceedings. *
Klemens Bohm & Thomas C. Rakow "Metadata for Multimedia Documents" SIGMOD Record, vol. 23, No. 4, Dec. 1994.
Klemens Bohm & Thomas C. Rakow Metadata for Multimedia Documents SIGMOD Record, vol. 23, No. 4, Dec. 1994. *
Lother Wosnitza "Group Communication in the MHS Context" Computer Message Systems 85 IFIP, 1986.
Lother Wosnitza Group Communication in the MHS Context Computer Message Systems 85 IFIP, 1986. *
M. Crispin "Network Working Group", University of Washington, Dec., 1996.
M. Crispin Network Working Group , University of Washington, Dec., 1996. *
M. Papa, G. Ragucci, G. Corrente, M. Ferrise, S. Giurleo and D. Vitale "The Development of an Object-Oriented Multimedia Information System" Lecture Notes in Computer Science, Sep., 1994.
M. Papa, G. Ragucci, G. Corrente, M. Ferrise, S. Giurleo and D. Vitale The Development of an Object Oriented Multimedia Information System Lecture Notes in Computer Science, Sep., 1994. *
M. Vazirgiannis & C. Mourlas "An Object-Oriented Model for Interactive Multimedia Presentations" The Computer Journal, vol. 36, No. 1, 1993.
M. Vazirgiannis & C. Mourlas An Object Oriented Model for Interactive Multimedia Presentations The Computer Journal, vol. 36, No. 1, 1993. *
Manual Page for Unix FSTAB Command No Date. *
Manual Page for Unix NFS Mount Command No Date. *
Marvin Sirbu and J.D. Tygar, "Netbill: An Internet Commerce system Optimized For Network-Delivered Services", IEEE Personal Communications Magazine, p. 34-39, Aug. 1995.
Marvin Sirbu and J.D. Tygar, Netbill: An Internet Commerce system Optimized For Network Delivered Services , IEEE Personal Communications Magazine, p. 34 39, Aug. 1995. *
Michael Caplinger "An Information System Based on Distributed Objects" OOPSLA '87 Proceedings.
Michael Caplinger An Information System Based on Distributed Objects OOPSLA 87 Proceedings. *
Michael Tschichholz "Message Handling System: Requirements to the User Agent" Computer Message Systems--85, IFIP, 1986.
Michael Tschichholz Message Handling System: Requirements to the User Agent Computer Message Systems 85, IFIP, 1986. *
N. Borenstein, C. Everhart, J. Rosenberg, A. Stoller "A Multi-media Message System for Andrew" USENIX Winter Conference Feb., 1988.
N. Borenstein, C. Everhart, J. Rosenberg, A. Stoller A Multi media Message System for Andrew USENIX Winter Conference Feb., 1988. *
N. Yankelovich, B. Haan, N. Mevrowitz & S. Drucker "Intermedia: The Concept and the Construction of a Seamless Information Environment" IEEE, Jan. 1988.
N. Yankelovich, B. Haan, N. Mevrowitz & S. Drucker Intermedia: The Concept and the Construction of a Seamless Information Environment IEEE, Jan. 1988. *
Paul Wilson "Structures for Mailbox System Applications" Computer-Based Message Services, IFIP 1984.
Paul Wilson Structures for Mailbox System Applications Computer Based Message Services, IFIP 1984. *
Phil Lapsley and Brian Kantor "Network News Transfer Protocol", Feb. 1986.
Phil Lapsley and Brian Kantor Network News Transfer Protocol , Feb. 1986. *
R. Campbell, N. Islam, R. Johnson, P. Kougiouris & P. Madany "Choices, Frameworks and Refinement" Deptment of Computer Science, University of Illinois, Dec. 1991.
R. Campbell, N. Islam, R. Johnson, P. Kougiouris & P. Madany Choices, Frameworks and Refinement Deptment of Computer Science, University of Illinois, Dec. 1991. *
R. Gotze, H. Eirund & R. Claa en Object Oriented Dialog Control for Multimedia User Interfaces Lecture Notes in Computer Science Human Computer Interaction Sep. 1993. *
R. Gotze, H. Eirund & R. Claaβen "Object-Oriented Dialog Control for Multimedia User Interfaces" Lecture Notes in Computer Science--Human Computer Interaction Sep. 1993.
R. Thomas, H. Forsdick, T. Crowley, R. Schaaf, R. Tomlinson & V. Travers "Diamond: A Multimedia Message System Built on a Distributed Architecture" IEEE, Dec. 1985.
R. Thomas, H. Forsdick, T. Crowley, R. Schaaf, R. Tomlinson & V. Travers Diamond: A Multimedia Message System Built on a Distributed Architecture IEEE, Dec. 1985. *
Ralf Steinmetz "Synchronization Properties in Multimedia Systems" 1990 IEEE, Apr. 1990.
Ralf Steinmetz Synchronization Properties in Multimedia Systems 1990 IEEE, Apr. 1990. *
Richard L. Phillips "An Interpersonal Multimedia Visualization System" IEEE Computer Graphics & Applications IEEE 1991.
Richard L. Phillips An Interpersonal Multimedia Visualization System IEEE Computer Graphics & Applications IEEE 1991. *
S. Jackson & N. Yankelovich "InterMail: A Prototype Hypermedia Mail System" Hypertext 91 Proceedings Dec. 1991.
S. Jackson & N. Yankelovich InterMail: A Prototype Hypermedia Mail System Hypertext 91 Proceedings Dec. 1991. *
S. Ramanathan & P. Rangan "Architectures for Personalized Multimedia" 1994 IEEE.
S. Ramanathan & P. Rangan Architectures for Personalized Multimedia 1994 IEEE. *
S. Ramanathan & P. V. Rangan "Architectures for Personalized Multimedia" IEEE, 1994.
S. Ramanathan & P. V. Rangan Architectures for Personalized Multimedia IEEE, 1994. *
Silvano Maffeis "A Flexible System Design to Support Object-Groups and Object-Oriented Distributed Programming" Lecture Notes in Computer Science, Jul. 1993.
Silvano Maffeis A Flexible System Design to Support Object Groups and Object Oriented Distributed Programming Lecture Notes in Computer Science, Jul. 1993. *
Simon Gibbs "Composite Multimedia and Active Objects" OOPSLA '91.
Simon Gibbs Composite Multimedia and Active Objects OOPSLA 91. *
T. Hase & M. Matsuda "A New Audio-Visual Control Using Message Object Transmission", 1994 IEEE, Nov., 1994.
T. Hase & M. Matsuda A New Audio Visual Control Using Message Object Transmission , 1994 IEEE, Nov., 1994. *
T. Little & A. Ghafoor "Network Considerations for Distributed Multimedia Object Composition and Communication" 1990 IEEE Network Magazine, Nov., 1990.
T. Little & A. Ghafoor "Synchronization and Storage Models for Multimedia Objects" 1990 IEEE Apr. 1990.
T. Little & A. Ghafoor Network Considerations for Distributed Multimedia Object Composition and Communication 1990 IEEE Network Magazine, Nov., 1990. *
T. Little & A. Ghafoor Spatio Temporal Composition of Distributed Multimedia Objects for Value Added Networks, IEEE 1991. *
T. Little & A. Ghafoor Spatio-Temporal Composition of Distributed Multimedia Objects for Value-Added Networks, IEEE 1991.
T. Little & A. Ghafoor Synchronization and Storage Models for Multimedia Objects 1990 IEEE Apr. 1990. *
T. Purdin, R. Schlichting & G. Andrews "A File Replication Facility for Berkeley Unix" Software Practive and Experience, vol. 17, Dec. 1987.
T. Purdin, R. Schlichting & G. Andrews A File Replication Facility for Berkeley Unix Software Practive and Experience, vol. 17, Dec. 1987. *
T. Purdy, D. Thorslund & N. Witchlow "Meridian SL Messaging" Computer Message Systems--85 IFIP, 1986.
T. Purdy, D. Thorslund & N. Witchlow Meridian SL Messaging Computer Message Systems 85 IFIP, 1986. *
Teresa F. Lunt "A Model for Message System Security" Computer Message Systems 85 IFIP, 1986.
Teresa F. Lunt A Model for Message System Security Computer Message Systems 85 IFIP, 1986. *
Terry Gray "Message Access Paradigms and Protocols", University of Washington, Aug. 1995.
Terry Gray Comparing Two Approaches to Remote Mailbox Access: IMAP vs. POP, University of Washington No Date. *
Terry Gray Message Access Paradigms and Protocols , University of Washington, Aug. 1995. *
W. Bender, H. Lie, J. Orwant, L. Teodosio, & N. Abramson "Newspace: Mass Media and Personal Computing", USENIX--Summer '91--Nashville, TN.
W. Bender, H. Lie, J. Orwant, L. Teodosio, & N. Abramson Newspace: Mass Media and Personal Computing , USENIX Summer 91 Nashville, TN. *
William G. Camargo "The Harvest Broker", Dec., 1994.
William G. Camargo The Harvest Broker , Dec., 1994. *
Wolfgang Lux "Adaptable Object Migration: Concept and Implemenetaion" Operating Systems Review Apr., 1995.
Wolfgang Lux Adaptable Object Migration: Concept and Implemenetaion Operating Systems Review Apr., 1995. *

Cited By (1113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070106704A1 (en) * 1994-09-02 2007-05-10 Mark Wolfe System and Method for Enhanced Information Retrieval
US8639694B1 (en) 1994-09-02 2014-01-28 Google Inc. Client-side processing of preload operations
US8131665B1 (en) 1994-09-02 2012-03-06 Google Inc. System and method for improved information retrieval
US20070094244A1 (en) * 1994-09-02 2007-04-26 Wolfe Mark A System and Method for Enhanced Information Retrieval
US8224801B1 (en) 1994-09-02 2012-07-17 Google Inc. System and method for improved information retrieval
US6615230B2 (en) * 1994-11-15 2003-09-02 Fujitsu Limited Data access right management apparatus in a data-independent computer system
US6532269B2 (en) * 1996-08-05 2003-03-11 Matsushita Electric Industrial Co., Ltd. Data transmitter, data receiver, processor, equipment managing device, equipment managing system, data transmitting-receiving system, and medium
US20060218479A1 (en) * 1996-09-03 2006-09-28 Damon Torres Automated content scheduler and displayer
US8965932B2 (en) 1996-09-03 2015-02-24 Robocast, Inc. Automated content scheduler and displayer
US8738655B2 (en) 1996-09-03 2014-05-27 Robocast, Inc. Automated content scheduler and displayer
US8606819B2 (en) 1996-09-03 2013-12-10 Robocast, Inc. Automated content scheduler and displayer
US8606820B2 (en) 1996-09-03 2013-12-10 Robocast, Inc. Automated content scheduler and displayer
US20070136418A1 (en) * 1996-10-08 2007-06-14 Mark Wolfe Communicating Information Relating to a Network Resource
US8849982B2 (en) * 1996-10-08 2014-09-30 Google, Inc. Communicating information relating to a network resource
US6336029B1 (en) 1996-12-02 2002-01-01 Chi Fai Ho Method and system for providing information in response to questions
US6480698B2 (en) 1996-12-02 2002-11-12 Chi Fai Ho Learning method and system based on questioning
US20040110120A1 (en) * 1996-12-02 2004-06-10 Mindfabric, Inc. Learning method and system based on questioning
US6501937B1 (en) * 1996-12-02 2002-12-31 Chi Fai Ho Learning method and system based on questioning
US6209005B1 (en) * 1996-12-23 2001-03-27 Apple Computer, Inc. Method and apparatus for generating and linking documents to contacts in an organizer
US6519642B1 (en) * 1997-01-24 2003-02-11 Peregrine Force, Inc. System and method for creating, executing and maintaining cross-enterprise processes
USRE46060E1 (en) 1997-02-10 2016-07-05 Genesys Telecommunications Laboratories, Inc. In-band signaling for routing
US9516171B2 (en) 1997-02-10 2016-12-06 Genesys Telecommunications Laboratories, Inc. Personal desktop router
USRE45606E1 (en) 1997-02-10 2015-07-07 Genesys Telecommunications Laboratories, Inc. Call and data correspondence in a call-in center employing virtual restructuring for computer telephony integrated functionality
USRE46243E1 (en) 1997-02-10 2016-12-20 Genesys Telecommunications Laboratories, Inc. In-band signaling for routing
US7486664B2 (en) * 1997-03-07 2009-02-03 Web Telephony, Llc Internet controlled telephone system
US20050074104A1 (en) * 1997-03-07 2005-04-07 Web Telephony Llc Internet controlled telephone system
US6446088B1 (en) * 1997-04-01 2002-09-03 The Board Of Trustees Of The University Of Illinois Application-directed variable-granularity caching and consistency management
US8626763B1 (en) 1997-05-22 2014-01-07 Google Inc. Server-side suggestion of preload operations
US6665842B2 (en) * 1997-06-23 2003-12-16 Sun Microsystems, Inc. Adaptive font sizes for network browsing
US7792705B2 (en) 1997-09-12 2010-09-07 Amazon.Com, Inc. Method and system for placing a purchase order via a communications network
US8341036B2 (en) 1997-09-12 2012-12-25 Amazon.Com, Inc. Combining disparate purchases into a single purchase order for billing and shipment
US8560006B2 (en) 1997-09-19 2013-10-15 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
US8224294B2 (en) 1997-09-19 2012-07-17 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
US8295450B2 (en) 1997-09-19 2012-10-23 Wireless Science, Llc Wireless messaging system
US8498387B2 (en) 1997-09-19 2013-07-30 Wireless Science, Llc Wireless messaging systems and methods
US20080293385A1 (en) * 1997-09-19 2008-11-27 Helferich Richard J System and method for delivering information to a transmitting and receiving device
US8107601B2 (en) 1997-09-19 2012-01-31 Wireless Science, Llc Wireless messaging system
US8134450B2 (en) 1997-09-19 2012-03-13 Wireless Science, Llc Content provision to subscribers via wireless transmission
US7835757B2 (en) 1997-09-19 2010-11-16 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
US9071953B2 (en) 1997-09-19 2015-06-30 Wireless Science, Llc Systems and methods providing advertisements to a cell phone based on location and external temperature
US20090191848A1 (en) * 1997-09-19 2009-07-30 Helferich Richard J Wireless messaging system
US8116741B2 (en) 1997-09-19 2012-02-14 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
US9560502B2 (en) 1997-09-19 2017-01-31 Wireless Science, Llc Methods of performing actions in a cell phone based on message parameters
US9167401B2 (en) 1997-09-19 2015-10-20 Wireless Science, Llc Wireless messaging and content provision systems and methods
US7843314B2 (en) 1997-09-19 2010-11-30 Wireless Science, Llc Paging transceivers and methods for selectively retrieving messages
US8355702B2 (en) 1997-09-19 2013-01-15 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
US8374585B2 (en) 1997-09-19 2013-02-12 Wireless Science, Llc System and method for delivering information to a transmitting and receiving device
USRE46521E1 (en) 1997-09-30 2017-08-22 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US6199074B1 (en) * 1997-10-09 2001-03-06 International Business Machines Corporation Database backup system ensuring consistency between primary and mirrored backup database copies despite backup interruption
US6442598B1 (en) * 1997-10-27 2002-08-27 Microsoft Corporation System and method for delivering web content over a broadcast medium
US20090034730A1 (en) * 1997-10-28 2009-02-05 Encorus Holdings Limited Process for digital signing of a message
US7774609B2 (en) 1997-10-28 2010-08-10 First Data Mobile Holdings Limited Process for digital signing of a message
USRE46528E1 (en) 1997-11-14 2017-08-29 Genesys Telecommunications Laboratories, Inc. Implementation of call-center outbound dialing capability at a telephony network level
US9934516B1 (en) 1997-11-17 2018-04-03 Google Llc Communicating information relating to a network resource
US6324553B1 (en) * 1997-11-26 2001-11-27 International Business Machines Corporation Apparatus and method for the manual selective blocking of images
US6356924B2 (en) 1997-11-26 2002-03-12 International Business Machines Corporation Configurable disablement of display objects in a browser
US6185600B1 (en) * 1997-12-08 2001-02-06 Hewlett-Packard Company Universal viewer/browser for network and system events using a universal user interface generator, a generic product specification language, and product specific interfaces
US8116743B2 (en) 1997-12-12 2012-02-14 Wireless Science, Llc Systems and methods for downloading information to a mobile device
US6292802B1 (en) * 1997-12-22 2001-09-18 Hewlett-Packard Company Methods and system for using web browser to search large collections of documents
US6266667B1 (en) * 1998-01-15 2001-07-24 Telefonaktiebolaget Lm Ericsson (Publ) Information routing
US6493720B1 (en) * 1998-01-26 2002-12-10 International Business Machines Corporation Method and system for synchronization of metadata in an information catalog
US9553755B2 (en) 1998-02-17 2017-01-24 Genesys Telecommunications Laboratories, Inc. Method for implementing and executing communication center routing strategies represented in extensible markup language
US6493748B1 (en) * 1998-03-05 2002-12-10 Fujitsu Limited Information management system, local computer, server computer, and recording medium
US7117253B2 (en) * 1998-03-05 2006-10-03 Fujitsu Limited Information management system retrieving recorded information version from server-side or duplicate local-side information storage
US20030061370A1 (en) * 1998-03-05 2003-03-27 Fujitsu Limited Information management system, local computer, server computer, and recording medium
US6560592B1 (en) * 1998-03-19 2003-05-06 Micro Data Base Systems, Inc. Multi-model computer database storage system with integrated rule engine
US6233618B1 (en) * 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
USRE41168E1 (en) 1998-03-31 2010-03-23 Content Advisor, Inc. Controlling client access to networked data based on content subject matter categorization
US6405202B1 (en) * 1998-04-27 2002-06-11 Trident Systems, Inc. System and method for adding property level security to an object oriented database
US7143184B1 (en) 1998-05-26 2006-11-28 Cisco Technology, Inc. System and method for measuring round trip times in a network using a TCP packet
US7457877B1 (en) 1998-05-26 2008-11-25 Cisco Technology, Inc. System and method for measuring round trip times in a network using a TCP packet
US6446121B1 (en) 1998-05-26 2002-09-03 Cisco Technology, Inc. System and method for measuring round trip times in a network using a TCP packet
US6292832B1 (en) 1998-05-26 2001-09-18 Cisco Technology, Inc. System and method for determining a preferred service in a network
US20090203331A1 (en) * 1998-06-05 2009-08-13 Netnumber, Inc. Method and apparatus for accessing a network computer to establish a push-to-talk session
US6539077B1 (en) * 1998-06-05 2003-03-25 Netnumber.Com, Inc. Method and apparatus for correlating a unique identifier, such as a PSTN telephone number, to an internet address to enable communications over the internet
US20040192364A1 (en) * 1998-06-05 2004-09-30 Ranalli Douglas J. Method and apparatus for accessing a network computer to establish a push-to-talk session
US6748057B2 (en) 1998-06-05 2004-06-08 Netnumber, Inc. Method and apparatus for correlating a unique identifier, such as a PSTN telephone number, to an internet address to enable communications over the internet
US7522931B2 (en) 1998-06-05 2009-04-21 Netnumber, Inc. Method and apparatus for accessing a network computer to establish a push-to-talk session
US20040181554A1 (en) * 1998-06-25 2004-09-16 Heckerman David E. Apparatus and accompanying methods for visualizing clusters of data and hierarchical cluster classifications
US6216134B1 (en) * 1998-06-25 2001-04-10 Microsoft Corporation Method and system for visualization of clusters and classifications
US7333998B2 (en) 1998-06-25 2008-02-19 Microsoft Corporation Apparatus and accompanying methods for visualizing clusters of data and hierarchical cluster classifications
US6260070B1 (en) * 1998-06-30 2001-07-10 Dhaval N. Shah System and method for determining a preferred mirrored service in a network by evaluating a border gateway protocol
US20120054800A1 (en) * 1998-07-07 2012-03-01 United Video Properties, Inc. Electronic program guide using markup language
US9172987B2 (en) * 1998-07-07 2015-10-27 Rovi Guides, Inc. Methods and systems for updating functionality of a set-top box using markup language
US6397222B1 (en) * 1998-08-07 2002-05-28 Paul Zellweger Method and apparatus for end-user management of a content menu on a network
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US7383434B2 (en) * 1998-08-26 2008-06-03 Diversinet Corp. System and method of looking up and validating a digital certificate in one pass
US20030212888A1 (en) * 1998-08-26 2003-11-13 Wildish Michael Andrew System and method of looking up and validating a digital certificate in one pass
US6272677B1 (en) * 1998-08-28 2001-08-07 International Business Machines Corporation Method and system for automatic detection and distribution of code version updates
US20060136514A1 (en) * 1998-09-01 2006-06-22 Kryloff Sergey A Software patch generator
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US7792986B2 (en) 1998-09-01 2010-09-07 Bigfix, Inc. Relevance clause for computed relevance messaging
US20010042104A1 (en) * 1998-09-01 2001-11-15 Donoho David Leigh Inspector for computed relevance messaging
US20020156849A1 (en) * 1998-09-01 2002-10-24 Donoho David Leigh Method and apparatus for computed relevance messaging
US7346655B2 (en) 1998-09-01 2008-03-18 Bigfix, Inc. Method and apparatus for computed relevance messaging
US8219677B2 (en) 1998-09-01 2012-07-10 International Business Machines Corporation Method and apparatus for inspecting the properties of a computer
US8914507B2 (en) 1998-09-01 2014-12-16 International Business Machines Corporation Advice provided for offering highly targeted advice without compromising individual privacy
US6263362B1 (en) * 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US7689684B2 (en) 1998-09-01 2010-03-30 Bigfix, Inc. Method and apparatus for inspecting the properties of a computer
US20070220109A1 (en) * 1998-09-09 2007-09-20 Nelson Eric A Method and Apparatus For Data Communication Utilizing The North American Terrestrial System
US20040193732A1 (en) * 1998-09-09 2004-09-30 At&T Wireless Services, Inc. Method and apparatus for data communication utilizing the North American Terrestrial System
US10291313B2 (en) 1998-09-09 2019-05-14 At&T Mobility Ii Llc Method and apparatus for data communication utilizing the North American terrestrial system
US8495240B2 (en) 1998-09-09 2013-07-23 At&T Mobility Ii Llc Method and apparatus for data communication utilizing the North American terrestrial system
US7194523B2 (en) 1998-09-09 2007-03-20 Cingular Wireless Ii, Llc Method and apparatus for data communication utilizing the North American Terrestrial System
US9002920B2 (en) 1998-09-11 2015-04-07 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US9350808B2 (en) 1998-09-11 2016-05-24 Alcatel Lucent Method for routing transactions between internal and external partners in a communication center
USRE46387E1 (en) 1998-09-11 2017-05-02 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US8971216B2 (en) 1998-09-11 2015-03-03 Alcatel Lucent Method for routing transactions between internal and external partners in a communication center
US6381640B1 (en) * 1998-09-11 2002-04-30 Genesys Telecommunications Laboratories, Inc. Method and apparatus for automated personalization and presentation of workload assignments to agents within a multimedia communication center
USRE46153E1 (en) 1998-09-11 2016-09-20 Genesys Telecommunications Laboratories, Inc. Method and apparatus enabling voice-based management of state and interaction of a remote knowledge worker in a contact center environment
US10218848B2 (en) 1998-09-11 2019-02-26 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US6317751B1 (en) * 1998-09-28 2001-11-13 Merrill Lynch & Co., Inc. Compliance archival data process and system
US7493630B2 (en) 1998-10-02 2009-02-17 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US6499137B1 (en) 1998-10-02 2002-12-24 Microsoft Corporation Reversible load-time dynamic linking
US7984429B2 (en) 1998-10-02 2011-07-19 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US7039919B1 (en) 1998-10-02 2006-05-02 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US20050183090A1 (en) * 1998-10-02 2005-08-18 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US6381735B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Dynamic classification of sections of software
US6983463B1 (en) 1998-10-02 2006-01-03 Microsoft Corporation Network independent profiling of applications for automatic partitioning and distribution in a distributed computing environment
US6263491B1 (en) * 1998-10-02 2001-07-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US20020032804A1 (en) * 1998-10-02 2002-03-14 Hunt Galen C. Heavyweight and lightweight instrumentation
US6988271B2 (en) 1998-10-02 2006-01-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US20020072830A1 (en) * 1998-10-02 2002-06-13 Microsoft Corporation Dynamic classification of sections of software
US6957422B2 (en) 1998-10-02 2005-10-18 Microsoft Corporation Dynamic classification of sections of software
US6381628B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Summarized application profiling and quick network profiling
US20050183094A1 (en) * 1998-10-02 2005-08-18 Microsoft Corporation Tools and techniques for instrumenting interfaces of units of a software program
US6546553B1 (en) 1998-10-02 2003-04-08 Microsoft Corporation Service installation on a base function and provision of a pass function with a service-free base function semantic
US7415712B2 (en) 1998-10-02 2008-08-19 Microsoft Corporation Heavyweight and lightweight instrumentation
US6629123B1 (en) 1998-10-02 2003-09-30 Microsoft Corporation Interception of unit creation requests by an automatic distributed partitioning system
US8301510B2 (en) 1998-10-07 2012-10-30 Paypal, Inc. Electronic commerce for system registered consumers
US7533064B1 (en) * 1998-10-07 2009-05-12 Paypal Inc. E-mail invoked electronic commerce
US20090132273A1 (en) * 1998-10-07 2009-05-21 Paypal, Inc. E-mail invoked electronic commerce
US10089667B2 (en) 1998-10-07 2018-10-02 Paypal, Inc. E-mail invoked electronic commerce
US10454998B2 (en) * 1998-10-13 2019-10-22 Facebook, Inc. Method and system for controlled distribution of information over a network
US9213587B2 (en) * 1998-10-13 2015-12-15 Rateze Remote Mgmt. L.L.C. System and method for permitting a software routine having restricted local access to utilize remote resources to generate locally usable data structure
US20110314133A1 (en) * 1998-10-13 2011-12-22 Maquis Techtrix Llc System and method for permitting a software routine having restricted local access to utilize remote resources to generate locally usable data structure
US20130007170A1 (en) * 1998-10-13 2013-01-03 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US20090049059A1 (en) * 1998-10-13 2009-02-19 Chris Cheah Method and System for Controlled Distribution of Profiles and Related Content Via Centralized Network-Based Resources
US10244036B2 (en) 1998-10-13 2019-03-26 Facebook, Inc. Method and system for controlled distribution of information over a network
US20080022220A1 (en) * 1998-10-13 2008-01-24 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US20130018983A1 (en) * 1998-10-13 2013-01-17 Chris Cheah Method and System for Controlled Distribution of Information Over a Network
US20090063512A1 (en) * 1998-10-13 2009-03-05 Chris Cheah Method and System for Controlled Distribution of Profile Information with Communication Support
US10250672B2 (en) 1998-10-13 2019-04-02 Facebook, Inc. Method and system for controlled distribution of information over a network
US7392254B1 (en) * 1998-10-16 2008-06-24 Jenkins Steven R Web-enabled transaction and matter management system
US7200596B2 (en) 1998-10-20 2007-04-03 Cisco Technology, Inc. System and method for information retrieval regarding services
US6298381B1 (en) 1998-10-20 2001-10-02 Cisco Technology, Inc. System and method for information retrieval regarding services
US6178506B1 (en) * 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
US7200804B1 (en) * 1998-12-08 2007-04-03 Yodlee.Com, Inc. Method and apparatus for providing automation to an internet navigation application
US6507351B1 (en) * 1998-12-09 2003-01-14 Donald Brinton Bixler System for managing personal and group networked information
US6272542B1 (en) * 1998-12-10 2001-08-07 International Business Machines Corporation Method and apparatus for managing data pushed asynchronously to a pervasive computing client
US6434546B1 (en) * 1998-12-22 2002-08-13 Xerox Corporation System and method for transferring attribute values between search queries in an information retrieval system
US8149436B2 (en) * 1998-12-28 2012-04-03 Panasonic System Networks Co., Ltd. Network facsimile apparatus
US20050223015A1 (en) * 1998-12-28 2005-10-06 Panasonic Communications Co., Ltd. Network facsimile apparatus
US6718347B1 (en) * 1999-01-05 2004-04-06 Emc Corporation Method and apparatus for maintaining coherence among copies of a database shared by multiple computers
US6724724B1 (en) 1999-01-21 2004-04-20 Cisco Technology, Inc. System and method for resolving an electronic address
US6466970B1 (en) * 1999-01-27 2002-10-15 International Business Machines Corporation System and method for collecting and analyzing information about content requested in a network (World Wide Web) environment
US6892238B2 (en) 1999-01-27 2005-05-10 International Business Machines Corporation Aggregating and analyzing information about content requested in an e-commerce web environment to determine conversion rates
US6601100B2 (en) 1999-01-27 2003-07-29 International Business Machines Corporation System and method for collecting and analyzing information about content requested in a network (world wide web) environment
US6973455B1 (en) * 1999-03-03 2005-12-06 Emc Corporation File server system providing direct data sharing between clients with a server acting as an arbiter and coordinator
US7277919B1 (en) 1999-03-19 2007-10-02 Bigfix, Inc. Relevance clause for computed relevance messaging
US8099046B2 (en) 1999-03-29 2012-01-17 Wireless Science, Llc Method for integrating audio and visual messaging
US7627305B2 (en) * 1999-03-29 2009-12-01 Wireless Science, Llc Systems and methods for adding information to a directory stored in a mobile device
US7957695B2 (en) 1999-03-29 2011-06-07 Wireless Science, Llc Method for integrating audio and visual messaging
US6374401B1 (en) * 1999-03-29 2002-04-16 International Business Machines Corporation System, method, and program for updating registry objects with a cross-platform installation program
US6795860B1 (en) 1999-04-05 2004-09-21 Cisco Technology, Inc. System and method for selecting a service with dynamically changing information
US6775688B1 (en) * 1999-04-09 2004-08-10 Canon Kabushiki Kaisha Data processing apparatus and data processing method
US8510407B1 (en) 1999-04-26 2013-08-13 Mainstream Scientific, Llc Displaying time-varying internet based data using application media packages
US9124665B2 (en) 1999-04-26 2015-09-01 Mainstream Scientific, Llc Server including components for accessing and displaying internet content and for providing same to a client
US8346887B1 (en) 1999-04-26 2013-01-01 Mainstream Scientific, Llc Tracking and tracing user activity with application media packages
US9723108B2 (en) 1999-04-26 2017-08-01 John Albert Kembel System and methods for creating and authorizing internet content using application media packages
US9438467B1 (en) 1999-04-26 2016-09-06 John Albert Kembel Methods of obtaining application media packages
US9426255B2 (en) 1999-04-26 2016-08-23 John Albert Kembel Apparatus and method for dynamically coordinating the delivery of computer readable media
US20080163202A1 (en) * 1999-04-26 2008-07-03 Mainstream Scientific, Llc Server Including Components for Accessing and Displaying Internet Content and for Providing Same to a Client
US20080134018A1 (en) * 1999-04-26 2008-06-05 Mainstream Scientific, Llc Component for Coordinating the Accessing and Rendering of an Application Media Package
US20080229217A1 (en) * 1999-04-26 2008-09-18 Mainstream Scientific, Llc Component for Accessing and Displaying Internet Content
US20100257442A1 (en) * 1999-04-26 2010-10-07 Mainstream Scientific, Llc Apparatus and method for dynamically coordinating the delivery of computer readable media
US8521833B1 (en) 1999-04-26 2013-08-27 Mainstream Scientific, Llc System and method for accessing and displaying internet content via an integrated application media package
US8510406B2 (en) * 1999-04-26 2013-08-13 Mainstream Scientific, Llc Component for accessing and displaying internet content
US8621034B1 (en) 1999-04-26 2013-12-31 John Albert Kembel Indexing, sorting, and categorizing application media packages
US9369545B2 (en) 1999-04-26 2016-06-14 Mainstream Scientific, Llc Accessing and displaying network content
US7673030B2 (en) 1999-04-29 2010-03-02 Amx Llc Internet control system communication protocol, method and computer program
US20080059622A1 (en) * 1999-04-29 2008-03-06 Amx Llc Internet control system communication protocol, method and computer program
US7213061B1 (en) * 1999-04-29 2007-05-01 Amx Llc Internet control system and method
US8572224B2 (en) 1999-04-29 2013-10-29 Thomas D. Hite Internet control system communication protocol, method and computer program
US7177939B2 (en) 1999-05-14 2007-02-13 Cingular Wireless Ii, Llc Aircraft data communications services for users
US20030055975A1 (en) * 1999-05-14 2003-03-20 Nelson Eric A. Aircraft data services
US8250221B2 (en) 1999-05-14 2012-08-21 At&T Mobility Ii Llc Aircraft data communications services for users
US7020708B2 (en) * 1999-05-14 2006-03-28 Cingular Wireless Ii, Llc Aircraft data services
US20030041155A1 (en) * 1999-05-14 2003-02-27 Nelson Eric A. Aircraft data communications services for users
US20050220055A1 (en) * 1999-05-14 2005-10-06 Nelson Eric A Aircraft data communications services for users
US8578037B2 (en) 1999-05-14 2013-11-05 At&T Mobility Ii Llc Aircraft data services
US6650962B2 (en) * 1999-05-20 2003-11-18 Lancer Parternship, Ltd. Beverage dispenser including an improved electronic control system
US7813834B2 (en) * 1999-05-20 2010-10-12 Lancer Partnership, Ltd. Beverage dispenser including an improved electronic control system
WO2000072178A1 (en) * 1999-05-20 2000-11-30 Lancer Partnership, Ltd. A beverage dispenser including an improved electronic control system
US6421583B1 (en) * 1999-05-20 2002-07-16 Lancer Partnership Beverage dispenser including an improved electronic control system
US7464880B2 (en) * 1999-05-25 2008-12-16 Silverbrook Research Pty Ltd Method and system for online purchasing using coded marks
US20100121983A1 (en) * 1999-05-25 2010-05-13 Realnetworks, Inc. System and method for providing update information
US20030093335A1 (en) * 1999-05-25 2003-05-15 Kia Silverbrook Method and system for online purchasing using coded marks
US7590561B2 (en) * 1999-05-25 2009-09-15 Silverbrook Research Pty Ltd Method and system for online purchasing using processing sensor
US20030130903A1 (en) * 1999-05-25 2003-07-10 Kia Silverbrook Method and system for online purchasing using processing sensor
US20090057392A1 (en) * 1999-05-25 2009-03-05 Silverbrook Research Pty Ltd Method of enabling online purchasing using encoded form
US8010414B2 (en) 1999-05-25 2011-08-30 Silverbrook Research Pty Ltd Method for online purchasing using printed form
US20090302107A1 (en) * 1999-05-25 2009-12-10 Silverbrook Research Pty Ltd Method For Online Purchasing Using Printed Form
US9350950B2 (en) * 1999-05-25 2016-05-24 Intel Corporation System and method for providing update information
US8576167B2 (en) 1999-05-27 2013-11-05 Tegic Communications, Inc. Directional input system with automatic correction
US9557916B2 (en) 1999-05-27 2017-01-31 Nuance Communications, Inc. Keyboard system with automatic correction
US9400782B2 (en) 1999-05-27 2016-07-26 Nuance Communications, Inc. Virtual keyboard system with automatic correction
US6889260B1 (en) 1999-06-10 2005-05-03 Ec Enabler, Ltd Method and system for transferring information
WO2000077594A3 (en) * 1999-06-10 2001-03-08 Ec Enabler Ltd A method and system for transferring information between one computer application to another
WO2000077594A2 (en) * 1999-06-10 2000-12-21 Ec-Enabler Ltd. A method and system for transferring information between one computer application to another
US7376712B1 (en) 1999-06-11 2008-05-20 Honeywell Limited Method and system for remotely monitoring time variant data
WO2000077584A1 (en) * 1999-06-11 2000-12-21 Honeywell Limited Method and system for remotely monitoring time variant data
US6389398B1 (en) * 1999-06-23 2002-05-14 Lucent Technologies Inc. System and method for storing and executing network queries used in interactive voice response systems
US7814171B2 (en) 1999-07-09 2010-10-12 Microsoft Corporation Method and system for modifying host application functionality based upon downloaded content
US20080059901A1 (en) * 1999-07-09 2008-03-06 Microsoft Corporation Method and system for modifying host application functionality based upon downloaded content
US20040220936A1 (en) * 1999-07-09 2004-11-04 Microsoft Corporation Method and system for modifying host application functionality based upon downloaded content
US7293072B2 (en) * 1999-07-09 2007-11-06 Microsoft Corporation Method and system for modifying host application functionality based upon downloaded content
US7831712B1 (en) 1999-07-15 2010-11-09 F5 Networks, Inc. System and method for performing application level persistence
US8103770B1 (en) 1999-07-15 2012-01-24 F5 Networks, Inc. System and method for performing application level persistence
US8392563B1 (en) 1999-07-15 2013-03-05 F5 Networks, Inc. System and method for performing application level persistence
US7606912B1 (en) 1999-07-15 2009-10-20 F5 Networks, Inc. System and method for performing application level persistence
US6970933B1 (en) 1999-07-15 2005-11-29 F5 Networks, Inc. Enabling application level persistence between a server and another resource over a network
US7287084B1 (en) 1999-07-15 2007-10-23 F5 Networks, Inc. Enabling encryption of application level persistence between a server and a client
US6430558B1 (en) * 1999-08-02 2002-08-06 Zen Tech, Inc. Apparatus and methods for collaboratively searching knowledge databases
US6498921B1 (en) 1999-09-01 2002-12-24 Chi Fai Ho Method and system to answer a natural-language question
US20040078464A1 (en) * 1999-09-16 2004-04-22 Rajan Sreeranga P. Method and apparatus for enabling real time monitoring and notification of data updates for WEB-based data synchronization services
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data
USRE46457E1 (en) 1999-09-24 2017-06-27 Genesys Telecommunications Laboratories, Inc. Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure
USRE46438E1 (en) 1999-09-24 2017-06-13 Genesys Telecommunications Laboratories, Inc. Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure
US8002617B1 (en) * 1999-09-27 2011-08-23 Nokia Corporation Sponsored network games
US6405212B1 (en) * 1999-09-27 2002-06-11 Oracle Corporation Database system event triggers
US6626957B1 (en) * 1999-10-01 2003-09-30 Microsoft Corporation Markup language content and content mapping
US7127460B2 (en) 1999-10-18 2006-10-24 Fisher-Rosemount Systems, Inc. Accessing and updating a configuration database from distributed physical locations within a process control system
US20030004952A1 (en) * 1999-10-18 2003-01-02 Mark Nixon Accessing and updating a configuration database from distributed physical locations within a process control system
US6687698B1 (en) 1999-10-18 2004-02-03 Fisher Rosemount Systems, Inc. Accessing and updating a configuration database from distributed physical locations within a process control system
US6704737B1 (en) * 1999-10-18 2004-03-09 Fisher-Rosemount Systems, Inc. Accessing and updating a configuration database from distributed physical locations within a process control system
US20030110096A1 (en) * 1999-10-28 2003-06-12 Naiem Dathi Method, system, and apparatus for executing open services
US6404337B1 (en) * 1999-10-28 2002-06-11 Brivo Systems, Inc. System and method for providing access to an unattended storage
US7743133B1 (en) * 1999-11-16 2010-06-22 Ricoh Company, Ltd. Remote system usage monitoring with flexible encoding and decoding objects
US6999973B1 (en) * 1999-11-18 2006-02-14 International Business Machines Corporation Information gathering facility employing dictionary file containing multiple inquires
USRE45583E1 (en) 1999-12-01 2015-06-23 Genesys Telecommunications Laboratories, Inc. Method and apparatus for providing enhanced communication capability for mobile devices on a virtual private network
WO2001042876A3 (en) * 1999-12-03 2002-01-24 Scc Comm Corp Internet based automated outbound message delivery method and system
US20020065890A1 (en) * 1999-12-03 2002-05-30 Ira Barron Internet based automated outbound message delivery method and system
WO2001042876A2 (en) * 1999-12-03 2001-06-14 Intrado, Inc. Internet based automated outbound message delivery method and system
US6934841B2 (en) 1999-12-15 2005-08-23 3M Innovative Properties Company Smart card controlled internet access
US6738901B1 (en) 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6615231B1 (en) * 1999-12-15 2003-09-02 Microsoft Corporation System and method for directing requests to specific processing
US20040172552A1 (en) * 1999-12-15 2004-09-02 Boyles Stephen L. Smart card controlled internet access
US20090293116A1 (en) * 1999-12-17 2009-11-26 Microsoft Corporation Accessing Protected Content In A Rights-Management Architecture
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US20050108556A1 (en) * 1999-12-17 2005-05-19 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US8032943B2 (en) 1999-12-17 2011-10-04 Microsoft Corporation Accessing protected content in a rights-management architecture
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US7562395B2 (en) 1999-12-17 2009-07-14 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US7707643B2 (en) 1999-12-17 2010-04-27 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US20050188228A1 (en) * 1999-12-17 2005-08-25 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US20030115176A1 (en) * 2000-01-07 2003-06-19 Bobroff Peter James Information system
US7720705B2 (en) * 2000-01-18 2010-05-18 Service Ratings, Llc System and method for real-time updating service provider ratings
US20110125552A1 (en) * 2000-01-18 2011-05-26 James Stein System and method for real-time updating service provider ratings
US20040044563A1 (en) * 2000-01-18 2004-03-04 Valuestar, Inc. System and method for real-time updating service provider ratings
US6671715B1 (en) 2000-01-21 2003-12-30 Microstrategy, Inc. System and method for automatic, real-time delivery of personalized informational and transactional data to users via high throughput content delivery device
US20010044932A1 (en) * 2000-01-25 2001-11-22 Keiji Hashimoto Automatic program generation technology using data structure resolution unit
US6973639B2 (en) * 2000-01-25 2005-12-06 Fujitsu Limited Automatic program generation technology using data structure resolution unit
US6571240B1 (en) 2000-02-02 2003-05-27 Chi Fai Ho Information processing for searching categorizing information in a document based on a categorization hierarchy and extracted phrases
US7401025B1 (en) * 2000-02-15 2008-07-15 Elliott Lokitz Accessible service provider clearinghouse
US20080263016A1 (en) * 2000-02-15 2008-10-23 Elliott Lokitz Accessible service provider clearinghouse
US20030055667A1 (en) * 2000-02-23 2003-03-20 Flavio Sgambaro Information system and method
US6691309B1 (en) * 2000-02-25 2004-02-10 International Business Machines Corporation Long term archiving of digital information
US20070271602A1 (en) * 2000-02-28 2007-11-22 Edentity Limited Information processing system and method
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US20010034720A1 (en) * 2000-03-07 2001-10-25 David Armes System for facilitating a transaction
US8818907B2 (en) 2000-03-07 2014-08-26 Xatra Fund Mx, Llc Limiting access to account information during a radio frequency transaction
US8121941B2 (en) 2000-03-07 2012-02-21 American Express Travel Related Services Company, Inc. System and method for automatic reconciliation of transaction account spend
US7627531B2 (en) 2000-03-07 2009-12-01 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US9886444B2 (en) 2000-03-09 2018-02-06 Pkware, Inc. Systems and methods for manipulating and managing computer archive files
US20060143714A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20050120234A1 (en) * 2000-03-09 2005-06-02 Pkware, Inc. Method and system for encryption of file characteristics of .ZIP files
US7890465B2 (en) 2000-03-09 2011-02-15 Pkware, Inc. Systems and methods for manipulating and managing computer archive files
US8230482B2 (en) 2000-03-09 2012-07-24 Pkware, Inc. System and method for manipulating and managing computer archive files
US7793099B2 (en) 2000-03-09 2010-09-07 Pkware, Inc. Method and system for encryption of file characteristics of .ZIP files
US20070118819A1 (en) * 2000-03-09 2007-05-24 Yuri Basin Systems and methods for manipulating and managing computer archive files
US10949394B2 (en) 2000-03-09 2021-03-16 Pkware, Inc. Systems and methods for manipulating and managing computer archive files
US20060155788A1 (en) * 2000-03-09 2006-07-13 Pkware, Inc. System and method for manipulating and managing computer archive files
US20090144562A9 (en) * 2000-03-09 2009-06-04 Pkware, Inc. Method and system for encryption of file characteristics of .ZIP files
US7844579B2 (en) 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US10229130B2 (en) 2000-03-09 2019-03-12 Pkware, Inc. Systems and methods for manipulating and managing computer archive files
US20070043778A1 (en) * 2000-03-09 2007-02-22 Yuri Basin Systems and methods for manipulating and managing computer archive files
US20070050424A1 (en) * 2000-03-09 2007-03-01 Yuri Basin Systems and methods for manipulating and managing computer archive files
US20070043777A1 (en) * 2000-03-09 2007-02-22 Yuri Basin Systems and methods for manipulating and managing computer archive files
US20070043780A1 (en) * 2000-03-09 2007-02-22 Yuri Basin Systems and methods for manipulating and managing computer archive files
US20060143180A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143691A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143251A1 (en) * 2000-03-09 2006-06-29 Pkware,Inc. System and method for manipulating and managing computer archive files
US20060143252A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US20060143199A1 (en) * 2000-03-09 2006-06-29 Pkware, Inc. System and method for manipulating and managing computer archive files
US7069344B2 (en) 2000-03-20 2006-06-27 At&T Corp. Method and apparatus for coordinating a change in service provider between a client and a server
US7801056B2 (en) 2000-03-20 2010-09-21 At&T Intellectual Property Ii, L.P. Method and apparatus for coordinating a change in service provider between a client and a server with identity based service access management
US20060104280A1 (en) * 2000-03-20 2006-05-18 At&T Corp. Method and apparatus for coordinating a change in service provider between a client and a server with identity based service access management
US20010049737A1 (en) * 2000-03-20 2001-12-06 Carolan Sean E. Method and apparatus for coordinating user selection of network service providers over a broadband communications network
US20010049729A1 (en) * 2000-03-20 2001-12-06 Carolan Sean E. Method and apparatus for coordinating a change in service provider between a client and a server
US7027432B2 (en) 2000-03-20 2006-04-11 At&T Corp. Method and apparatus for coordinating a change in service provider between a client and a server with identity based service access management
US8724625B2 (en) 2000-03-20 2014-05-13 At&T Intellectual Property Ii, L.P. Method and apparatus for coordinating a change in service provider between a client and a server with identity based service access management
US7653704B2 (en) * 2000-03-23 2010-01-26 Gould Eric J System, method, and article of manufacture for seamless integrated searching
US20070061416A1 (en) * 2000-03-23 2007-03-15 Gould Eric J System, method, and article of manufacture for seamless integrated searching
US6633903B1 (en) * 2000-03-23 2003-10-14 Monkeymedia, Inc. Method and article of manufacture for seamless integrated searching
US7739357B2 (en) 2000-03-23 2010-06-15 Eric Justin Gould System, method, and article of manufacture for seamless integrated searching
US7451108B1 (en) * 2000-03-31 2008-11-11 Skuriat Paul G Method and system for measuring trade management performance
US7743074B1 (en) 2000-04-05 2010-06-22 Microsoft Corporation Context aware systems and methods utilizing hierarchical tree structures
US7359714B2 (en) 2000-04-05 2008-04-15 Microsoft Corporation Context-aware and location-aware cellular phones and methods
US7096029B1 (en) 2000-04-05 2006-08-22 Microsoft Corporation Context aware computing devices having a common interface and related methods
US20050020307A1 (en) * 2000-04-05 2005-01-27 Microsoft Corporation Context aware computing devices having a common interface and related methods
US6750883B1 (en) 2000-04-05 2004-06-15 Microsoft Corporation Identity-based context aware computing systems and methods
US7421486B1 (en) 2000-04-05 2008-09-02 Microsoft Corporation Context translation methods and systems
US7076243B2 (en) 2000-04-05 2006-07-11 Microsoft Corporation Context aware computing devices having a common interface and related methods
US7213048B1 (en) * 2000-04-05 2007-05-01 Microsoft Corporation Context aware computing devices and methods
US20050080800A1 (en) * 2000-04-05 2005-04-14 Microsoft Corporation Context aware computing devices and methods
US20010039588A1 (en) * 2000-04-05 2001-11-08 One Corporation Past-history informations
US20020119788A1 (en) * 2000-04-05 2002-08-29 Gopal Parupudi Context-aware and location-aware cellular phones and methods
US7076255B2 (en) 2000-04-05 2006-07-11 Microsoft Corporation Context-aware and location-aware cellular phones and methods
US7483944B2 (en) 2000-04-05 2009-01-27 Microsoft Corporation Context aware computing devices and methods
US7039668B2 (en) * 2000-04-05 2006-05-02 Nec Corporation Directory server system for storing history information
US20100235337A1 (en) * 2000-04-07 2010-09-16 Xerox Corporation Meta-Document and Method Of Managing
US8219904B2 (en) 2000-04-07 2012-07-10 Xerox Corporation Meta-document and method of managing
US7757168B1 (en) * 2000-04-07 2010-07-13 Xerox Corporation Meta-document and method of managing
US6557012B1 (en) * 2000-04-22 2003-04-29 Oracle Corp System and method of refreshing and posting data between versions of a database table
US8261271B2 (en) 2000-04-27 2012-09-04 Oracle International Corporation Method and apparatus for processing jobs on an enterprise-wide computer system
US6643661B2 (en) * 2000-04-27 2003-11-04 Brio Software, Inc. Method and apparatus for implementing search and channel features in an enterprise-wide computer system
US20080034369A1 (en) * 2000-04-27 2008-02-07 Hyperion Solutions Corporation Method and apparatus for processing jobs on an enterprise-wide computer system
US20020023122A1 (en) * 2000-04-27 2002-02-21 Polizzi Kathleen Riddell Method and apparatus for processing jobs on an enterprise-wide computer system
US7266821B2 (en) 2000-04-27 2007-09-04 Hyperion Solutions Corporation Method and apparatus for processing jobs on an enterprise-wide computer system
US20070192474A1 (en) * 2000-05-05 2007-08-16 Orbital Data Corporation Personalized Content Delivery Using Peer-To-Peer Precaching
US8903950B2 (en) 2000-05-05 2014-12-02 Citrix Systems, Inc. Personalized content delivery using peer-to-peer precaching
US20050080801A1 (en) * 2000-05-17 2005-04-14 Vijayakumar Kothandaraman System for transactionally deploying content across multiple machines
US7657887B2 (en) 2000-05-17 2010-02-02 Interwoven, Inc. System for transactionally deploying content across multiple machines
US7222147B1 (en) * 2000-05-20 2007-05-22 Ciena Corporation Processing network management data in accordance with metadata files
WO2001090949A1 (en) * 2000-05-22 2001-11-29 Realnetworks, Inc. System and method of organizing and editing metadata
US6694309B2 (en) * 2000-05-30 2004-02-17 Outlooksoft Corporation Method and system for facilitating networked information exchange
US6779002B1 (en) * 2000-06-13 2004-08-17 Sprint Communications Company L.P. Computer software framework and method for synchronizing data across multiple databases
US7823208B2 (en) 2000-06-27 2010-10-26 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US8417968B2 (en) 2000-06-27 2013-04-09 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US20110239005A1 (en) * 2000-06-27 2011-09-29 Microsoft Corporation Secure Repository With Layers Of Tamper Resistance And System And Method For Providing Same
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20060123025A1 (en) * 2000-06-27 2006-06-08 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7958373B2 (en) 2000-06-27 2011-06-07 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US20040255115A1 (en) * 2000-06-27 2004-12-16 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20050097056A1 (en) * 2000-06-27 2005-05-05 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US20050060266A1 (en) * 2000-06-27 2005-03-17 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7430542B2 (en) 2000-06-27 2008-09-30 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US20050097057A1 (en) * 2000-06-27 2005-05-05 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7861306B2 (en) 2000-06-27 2010-12-28 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US20020002540A1 (en) * 2000-06-30 2002-01-03 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7634429B2 (en) 2000-06-30 2009-12-15 Microsoft Corporation Architecture for an electronic shopping service integratable with a software application
US20050033663A1 (en) * 2000-06-30 2005-02-10 Microsoft Corporation Architecture for an electronic shopping service integratable with a software application
US6848077B1 (en) * 2000-07-13 2005-01-25 International Business Machines Corporation Dynamically creating hyperlinks to other web documents in received world wide web documents based on text terms in the received document defined as of interest to user
US20060089913A1 (en) * 2000-07-13 2006-04-27 Amit Jaipuria Method and apparatus for optimizing networking potential using a secured system for an online community
US7761383B2 (en) * 2000-07-13 2010-07-20 Amit Jaipuria Method and apparatus for optimizing networking potential using a secured system for an online community
US6731927B1 (en) 2000-07-14 2004-05-04 Context Connect, Inc. System and method for context association
US20080319823A1 (en) * 2000-07-14 2008-12-25 Context Connect, Llc Communication connectivity via context association, advertising sponsorship, and multiple contact databases
US7899173B2 (en) 2000-07-14 2011-03-01 Context Connect, Llc Communication connectivity via context association, advertising sponsorship, and multiple contact databases
US20040132433A1 (en) * 2000-07-14 2004-07-08 Stern Robert A. System and method for directory services and e-commerce across multi-provider networks
US7340048B2 (en) 2000-07-14 2008-03-04 Context Connect Llc System and method for directory services and e-commerce across multi-provider networks
US6704885B1 (en) * 2000-07-28 2004-03-09 Oracle International Corporation Performing data backups with a stochastic scheduler in a distributed computing environment
WO2002017199A1 (en) * 2000-08-24 2002-02-28 Specialty Merchandise Corporation System and method for facilitating business in a computer network
US20040153537A1 (en) * 2000-09-06 2004-08-05 Xanboo, Inc. Adaptive method for polling
US20150012825A1 (en) * 2000-09-06 2015-01-08 Xanboo Inc. Automated upload of content based on captured event
US7565394B1 (en) * 2000-09-07 2009-07-21 ReportEdge, LLC Distributed report processing system and methods
US7917575B1 (en) 2000-09-07 2011-03-29 ReportEdge, LLC Distributed report processing system and methods
WO2002025550A1 (en) * 2000-09-20 2002-03-28 Outtask, Inc. Method and system for resume storage and retrieval
US7016853B1 (en) 2000-09-20 2006-03-21 Openhike, Inc. Method and system for resume storage and retrieval
US20030158824A1 (en) * 2000-09-25 2003-08-21 Hideyuki Aisu Electronic transaction mediation method, electronic transaction mediation apparatus, and combination generating method
US20020188761A1 (en) * 2000-09-28 2002-12-12 Chikirivao Bill S. Data-type definition driven dynamic business component instantiation and execution framework
US9742614B2 (en) 2000-09-28 2017-08-22 Wellogix Technology Licensing, Llc Data-type definition driven dynamic business component instantiation and execution framework
US20020138649A1 (en) * 2000-10-04 2002-09-26 Brian Cartmell Providing services and information based on a request that includes a unique identifier
US7337910B2 (en) 2000-10-04 2008-03-04 Verisign, Inc. Methods and devices for responding to request for unregistered domain name to indicate a predefined type of service
USRE45472E1 (en) * 2000-10-05 2015-04-14 Facebook, Inc. Rerouting media to selected media applications
US7343419B1 (en) * 2000-10-05 2008-03-11 Aol Llc Rerouting media to selected media applications
US20080133611A1 (en) * 2000-10-05 2008-06-05 Aol Llc Rerouting media to selected media applications
US7797442B2 (en) * 2000-10-05 2010-09-14 Aol Inc. Rerouting media to selected media applications
US7685036B1 (en) * 2000-10-13 2010-03-23 Ubs Financial Services, Inc. System and method for delivering a financial message
WO2002031744A1 (en) * 2000-10-13 2002-04-18 Bong Kyun Oh Computer system for purchasing and managing pets and a method thereof
WO2002033934A1 (en) * 2000-10-17 2002-04-25 Mode International Limited Data distribution method and apparatus
US8005875B2 (en) 2000-11-01 2011-08-23 Collegenet, Inc. Automatic data transmission in response to content of electronic forms satisfying criteria
US9076113B2 (en) 2000-11-01 2015-07-07 Collegenet, Inc. Automatic data transmission in response to content of electronic forms satisfying criteria
US8402067B2 (en) 2000-11-01 2013-03-19 Collegenet, Inc. Automatic data transmission in response to content of electronic forms satisfying criteria
US20020069249A1 (en) * 2000-11-14 2002-06-06 Fuji Xerox Co., Ltd. Systems and methods for managing electronic communications using various negotiation techniques
US7747752B2 (en) * 2000-11-14 2010-06-29 Fuji Xerox Co., Ltd. Systems and methods for managing electronic communications using various negotiation techniques
US20020087979A1 (en) * 2000-11-16 2002-07-04 Dudkiewicz Gil Gavriel System and method for determining the desirability of video programming events using keyword matching
US20020100046A1 (en) * 2000-11-16 2002-07-25 Dudkiewicz Gil Gavriel System and method for determining the desirability of video programming events
US6973665B2 (en) * 2000-11-16 2005-12-06 Mydtv, Inc. System and method for determining the desirability of video programming events using keyword matching
US20020083093A1 (en) * 2000-11-17 2002-06-27 Goodisman Aaron A. Methods and systems to link and modify data
US20020069223A1 (en) * 2000-11-17 2002-06-06 Goodisman Aaron A. Methods and systems to link data
US7117198B1 (en) * 2000-11-28 2006-10-03 Ip Capital Group, Inc. Method of researching and analyzing information contained in a database
US20040068473A1 (en) * 2000-12-08 2004-04-08 Cooper Dave M.L. System and method to provide real time transaction validation and billing via a communications network
WO2002046954A1 (en) * 2000-12-08 2002-06-13 Wmode Inc. System and method to provide real time transaction validation and billing via a communications network
US8249960B2 (en) 2000-12-08 2012-08-21 Wmode Inc. System and method to provide real time transaction validation and billing via a communications network
US20020108115A1 (en) * 2000-12-11 2002-08-08 The Associated Press News and other information delivery system and method
US6892381B2 (en) * 2000-12-13 2005-05-10 Samsung Electronics Co., Ltd. Updating a device driver with mechanism employing two files one containing changes (variable file) and a file containing unchanged code (invariable file) downloading both to update
US20020073415A1 (en) * 2000-12-13 2002-06-13 Kim In-Soo System and method for upgrading device driver
US7072956B2 (en) 2000-12-22 2006-07-04 Microsoft Corporation Methods and systems for context-aware policy determination and enforcement
US7472202B2 (en) 2000-12-22 2008-12-30 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US7529854B2 (en) 2000-12-22 2009-05-05 Microsoft Corporation Context-aware systems and methods location-aware systems and methods context-aware vehicles and methods of operating the same and location-aware vehicles and methods of operating the same
US20020122055A1 (en) * 2000-12-22 2002-09-05 Gopal Parupudi Environment-interactive context-aware devices and methods
US20050080555A1 (en) * 2000-12-22 2005-04-14 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US7363357B2 (en) 2000-12-22 2008-04-22 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US8117547B2 (en) 2000-12-22 2012-02-14 Microsoft Corporation Environment-interactive context-aware devices and methods
US20020120370A1 (en) * 2000-12-22 2002-08-29 Gopal Parupudi Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US20050091408A1 (en) * 2000-12-22 2005-04-28 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US7975229B2 (en) 2000-12-22 2011-07-05 Microsoft Corporation Context-aware systems and methods location-aware systems and methods context-aware vehicles and methods of operating the same and location-aware vehicles and methods of operating the same
US7493565B2 (en) 2000-12-22 2009-02-17 Microsoft Corporation Environment-interactive context-aware devices and methods
US6944679B2 (en) 2000-12-22 2005-09-13 Microsoft Corp. Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US7668931B2 (en) 2000-12-22 2010-02-23 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US20020124067A1 (en) * 2000-12-22 2002-09-05 Gopal Parupudi Methods and systems for context-aware policy determination and enforcement
US20050055430A1 (en) * 2000-12-22 2005-03-10 Microsoft Corporation Context-aware systems and methods, location-aware systems and methods, context-aware vehicles and methods of operating the same, and location-aware vehicles and methods of operating the same
US20050080902A1 (en) * 2000-12-22 2005-04-14 Microsoft Corporation Context-aware systems and methods location-aware systems and methods context-aware vehicles and methods of operating the same and location-aware vehicles and methods of operating the same
US7024561B2 (en) * 2000-12-28 2006-04-04 Victor Company Of Japan, Limited. Contents recording apparatus, recording medium, contents reproducing apparatus, contents transmission method, transmission medium, and contents reception method
US20020085714A1 (en) * 2000-12-28 2002-07-04 Wataru Inoha Contents recording apparatus, recording medium, contents reproducing apparatus, contents transmission method, transmission medium, and contents reception method
US20060021014A1 (en) * 2001-01-19 2006-01-26 Hartman Robert C Managed services platform
US8266304B2 (en) 2001-01-19 2012-09-11 Zvelo, Inc. Managed services platform
US8977762B2 (en) 2001-01-19 2015-03-10 Zvelo, Inc. Managed services platform
US8180909B2 (en) 2001-01-19 2012-05-15 Zvelo, Inc. Managed services platform
US8572267B2 (en) 2001-01-19 2013-10-29 Zvelo, Inc. Managed services platform
US20020103795A1 (en) * 2001-01-30 2002-08-01 Katsumi Kanasaki Flexible method and system for managing addresses
US20020107706A1 (en) * 2001-02-02 2002-08-08 Oliver Mitchell B. Virtual negotiation
US6963930B2 (en) 2001-02-15 2005-11-08 Centric Software, Inc. Automatic transfer and expansion of application-specific data for display at a website
US20040225958A1 (en) * 2001-02-15 2004-11-11 David Halpert Automatic transfer and expansion of application-specific data for display at a website
US20020133568A1 (en) * 2001-02-20 2002-09-19 Smith Richard A. Individualized network information server
DE10109908A1 (en) * 2001-02-20 2002-08-29 Siemens Ag Method and account management system for billing services performed in a telecommunications network
US20020165895A1 (en) * 2001-02-23 2002-11-07 International Business Machines Algorithm for determining piece-wise homogeneity of data
US20020199001A1 (en) * 2001-02-25 2002-12-26 Storymail, Inc. System and method for conducting a secure response communication session
US20050081034A1 (en) * 2001-03-09 2005-04-14 Pkware, Inc. Method and system for asymmetrically encrypting .ZIP files
US20050097344A1 (en) * 2001-03-09 2005-05-05 Pkware, Inc. Method and system for decryption of file characteristics of .ZIP files
US8090942B2 (en) * 2001-03-09 2012-01-03 Pkware, Inc. Method and system for asymmetrically encrypting .ZIP files
US20050138088A1 (en) * 2001-03-09 2005-06-23 Yuri Basin System and method for manipulating and managing computer archive files
US20090240952A9 (en) * 2001-03-09 2009-09-24 Pkware, Inc. Method and system for decryption of file characteristics of .ZIP files
US8572576B2 (en) 2001-03-14 2013-10-29 Microsoft Corporation Executing dynamically assigned functions while providing services
US9460421B2 (en) 2001-03-14 2016-10-04 Microsoft Technology Licensing, Llc Distributing notifications to multiple recipients via a broadcast list
EP1370965A4 (en) * 2001-03-14 2007-03-07 Microsoft Corp Service-to-service communication for network services
US20030061365A1 (en) * 2001-03-14 2003-03-27 Microsoft Corporation Service-to-service communication for network services
US9413817B2 (en) 2001-03-14 2016-08-09 Microsoft Technology Licensing, Llc Executing dynamically assigned functions while providing services
EP1370965A1 (en) * 2001-03-14 2003-12-17 Microsoft Corporation Service-to-service communication for network services
US20070088650A1 (en) * 2001-03-15 2007-04-19 Aware, Inc. Systems and methods for information management over a distributed network
US20020133544A1 (en) * 2001-03-19 2002-09-19 Kunio Aoike Information-display system, an information-display method, an information-display server, and an information-display program
US7225257B2 (en) * 2001-03-19 2007-05-29 Ricoh Company, Ltd. Information-display system, an information-display method, an information-display server, and an information-display program
US9667468B2 (en) 2001-04-12 2017-05-30 Wellogix Technology Licensing, Llc Data-type definition driven dynamic business component instantiation and execution framework and system and method for managing knowledge information
US7188342B2 (en) 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US20020157091A1 (en) * 2001-04-20 2002-10-24 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US6742003B2 (en) 2001-04-30 2004-05-25 Microsoft Corporation Apparatus and accompanying methods for visualizing clusters of data and hierarchical cluster classifications
US20020165875A1 (en) * 2001-05-04 2002-11-07 Verta Patrick A. Data capture and management system
US20050160088A1 (en) * 2001-05-17 2005-07-21 Todd Scallan System and method for metadata-based distribution of content
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
EP1262968A3 (en) * 2001-05-31 2006-10-18 Victor Company of Japan, Ltd. Method of managing the copying of contents-representing data
US8468098B2 (en) 2001-05-31 2013-06-18 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8099364B2 (en) * 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
EP1262968A2 (en) * 2001-05-31 2002-12-04 Victor Company of Japan, Ltd. Method of managing the copying of contents-representing data
US8442916B2 (en) * 2001-05-31 2013-05-14 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8412644B2 (en) 2001-05-31 2013-04-02 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8862517B2 (en) 2001-05-31 2014-10-14 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8892473B2 (en) 2001-05-31 2014-11-18 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US20120167230A1 (en) * 2001-05-31 2012-06-28 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US20020184493A1 (en) * 2001-06-04 2002-12-05 Rees Robert Thomas Owen Digital certificate expiry notification
US7557943B2 (en) * 2001-06-05 2009-07-07 Minolta Co., Ltd. Image data management method of multiple sets of image data
US20020184249A1 (en) * 2001-06-05 2002-12-05 Koichi Shibata Image data management method of multiple sets of image data
US20030004946A1 (en) * 2001-06-28 2003-01-02 Vandenavond Todd M. Package labeling
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US7694876B2 (en) 2001-07-10 2010-04-13 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7334000B2 (en) * 2001-07-16 2008-02-19 Aol Llc Method and apparatus for calendaring reminders
US20040243547A1 (en) * 2001-07-16 2004-12-02 Rupesh Chhatrapati Method and apparatus for calendaring reminders
US8108436B2 (en) 2001-07-16 2012-01-31 Aol Inc. Method and apparatus for calendaring reminders
US20080215691A1 (en) * 2001-07-16 2008-09-04 Rupesh Chhatrapati Method and apparatus for calendaring reminders
US9407707B2 (en) 2001-07-16 2016-08-02 Facebook, Inc. Method and apparatus for demographic-based reminders
US8239531B1 (en) * 2001-07-23 2012-08-07 At&T Intellectual Property Ii, L.P. Method and apparatus for connection to virtual private networks for secure transactions
US8676916B2 (en) 2001-07-23 2014-03-18 At&T Intellectual Property Ii, L.P. Method and apparatus for connection to virtual private networks for secure transactions
US10009743B2 (en) 2001-08-13 2018-06-26 Qualcomm Incorporated System and method for providing subscribed applications on wireless devices over a wireless network
US20060173758A1 (en) * 2001-08-13 2006-08-03 Brian Minear System and method for providing subscribed applications on wireless devices over a wireless network
US9203923B2 (en) 2001-08-15 2015-12-01 Qualcomm Incorporated Data synchronization interface
US20030188290A1 (en) * 2001-08-29 2003-10-02 International Business Machines Corporation Method and system for a quality software management process
US20080092108A1 (en) * 2001-08-29 2008-04-17 Corral David P Method and System for a Quality Software Management Process
US7337124B2 (en) * 2001-08-29 2008-02-26 International Business Machines Corporation Method and system for a quality software management process
US8122425B2 (en) 2001-08-29 2012-02-21 International Business Machines Corporation Quality software management process
US20060085459A1 (en) * 2001-09-01 2006-04-20 International Business Machines Corporation Data storage system having a unified container layer for an active data store
US7805417B2 (en) * 2001-09-01 2010-09-28 International Business Machines Corporation Data storage system having a unified container layer for an active data store
US7089305B2 (en) 2001-09-25 2006-08-08 International Business Machines Corporation Conditional promotion of bookmarks
US20030074415A1 (en) * 2001-09-25 2003-04-17 Bates Cary L. Conditional promotion of bookmarks
US20030061060A1 (en) * 2001-09-27 2003-03-27 I2 Technologies Us, Inc. Dynamic database redirection using semantic taxonomy information
US7412404B1 (en) 2001-09-27 2008-08-12 I2 Technologies Us, Inc. Generating, updating, and managing multi-taxonomy environments
US20040158496A1 (en) * 2001-09-27 2004-08-12 I2 Technologies Us, Inc. Order acceleration through user document storage and reuse
US10282765B2 (en) 2001-09-27 2019-05-07 Jda Software Group, Inc. Order acceleration through user document storage and reuse
US7054841B1 (en) * 2001-09-27 2006-05-30 I2 Technologies Us, Inc. Document storage and classification
US7225146B2 (en) 2001-09-27 2007-05-29 I2 Technologies Us, Inc. Method, system and article of manufacturing for dynamic database redirection using semantic taxonomy information
US7447608B1 (en) 2001-09-28 2008-11-04 Infocus Corporation Method and apparatus for a collaborative meeting room system
US20030149752A1 (en) * 2001-10-05 2003-08-07 Baldwin Duane Mark Storage area network methods and apparatus for communication and interfacing with multiple platforms
US7457846B2 (en) 2001-10-05 2008-11-25 International Business Machines Corporation Storage area network methods and apparatus for communication and interfacing with multiple platforms
US20050091376A1 (en) * 2001-10-12 2005-04-28 Helfman Nadav B. Apparatus and method for optimized and secured reflection of network services to remote locations
US7747715B2 (en) * 2001-10-15 2010-06-29 Jacobs Rimell Limited Object distribution
US20050108724A1 (en) * 2001-10-15 2005-05-19 Keith Sterling Object distribution
US20030153302A1 (en) * 2001-11-16 2003-08-14 Lewis John Ervin System for the centralized storage of wireless customer information
US7793334B2 (en) 2001-11-16 2010-09-07 At&T Mobility Ii Llc System and method for password protecting a distribution list
US8660537B2 (en) 2001-11-16 2014-02-25 At&T Mobility Ii Llc System for the storage and retrieval of messages
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US20030109248A1 (en) * 2001-11-16 2003-06-12 Lewis John Ervin System and method for querying message information
US20030110212A1 (en) * 2001-11-16 2003-06-12 Lewis John Ervin System for customer access to messaging and configuration data
US7617328B2 (en) 2001-11-16 2009-11-10 At&T Mobility Ii Llc System for translation and communication of messaging protocols into a common protocol
US9436749B2 (en) 2001-11-16 2016-09-06 At&T Intellectual Property I, L.P. System for the centralized storage of wireless customer information
US20030101283A1 (en) * 2001-11-16 2003-05-29 Lewis John Ervin System for translation and communication of messaging protocols into a common protocol
US7533113B1 (en) 2001-11-16 2009-05-12 Ncr Corp. System and method for implementing privacy preferences and rules within an e-business data warehouse
US20030096600A1 (en) * 2001-11-16 2003-05-22 Lewis John Ervin System for the storage and retrieval of messages
US20030187996A1 (en) * 2001-11-16 2003-10-02 Cardina Donald M. Methods and systems for routing messages through a communications network based on message content
US20050004941A1 (en) * 2001-11-16 2005-01-06 Maria Kalker Antonius Adrianus Cornelis Fingerprint database updating method, client and server
US7401148B2 (en) * 2001-11-16 2008-07-15 At&T Mobility Ii Llc System for customer access to messaging and configuration data
US7523312B2 (en) * 2001-11-16 2009-04-21 Koninklijke Philips Electronics N.V. Fingerprint database updating method, client and server
US7454195B2 (en) 2001-11-16 2008-11-18 At&T Mobility Ii, Llc System for the centralized storage of wireless customer information
US20040087300A1 (en) * 2001-11-16 2004-05-06 Lewis John Ervin System and method for providing message notification
US7549096B2 (en) 2001-11-16 2009-06-16 At&T Mobility Ii Llc Methods and systems for tracking and playing back errors in a communications network
US7319858B2 (en) 2001-11-16 2008-01-15 Cingular Wireless Ii, Llc System and method for querying message information
US7317697B2 (en) 2001-11-16 2008-01-08 At&T Mobility Ii Llc System for handling file attachments
US7657253B2 (en) 2001-11-16 2010-02-02 At&T Mobility Ii Llc System and method for providing message notification
US20030101269A1 (en) * 2001-11-26 2003-05-29 Eastman Kodak Company Device interface agent
US9129120B2 (en) 2001-12-12 2015-09-08 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US10229279B2 (en) 2001-12-12 2019-03-12 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US20030120601A1 (en) * 2001-12-12 2003-06-26 Secretseal Inc. Dynamic evaluation of access rights
US8918839B2 (en) 2001-12-12 2014-12-23 Intellectual Ventures I Llc System and method for providing multi-location access management to secured items
US7729995B1 (en) 2001-12-12 2010-06-01 Rossmann Alain Managing secured files in designated locations
US7380120B1 (en) 2001-12-12 2008-05-27 Guardian Data Storage, Llc Secured data format for access control
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US7565683B1 (en) 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US7913311B2 (en) 2001-12-12 2011-03-22 Rossmann Alain Methods and systems for providing access control to electronic data
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US10769288B2 (en) 2001-12-12 2020-09-08 Intellectual Property Ventures I Llc Methods and systems for providing access control to secured data
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7562232B2 (en) 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7478418B2 (en) 2001-12-12 2009-01-13 Guardian Data Storage, Llc Guaranteed delivery of changes to security policies in a distributed system
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7260555B2 (en) 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US9542560B2 (en) 2001-12-12 2017-01-10 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8341407B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc Method and system for protecting electronic data in enterprise environment
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US8341406B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc System and method for providing different levels of key security for controlling access to secured items
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20030135647A1 (en) * 2002-01-16 2003-07-17 International Business Machines Corporation Web browser control of telephone directories
US20030140091A1 (en) * 2002-01-16 2003-07-24 International Business Machines Corporation Telephone number capture from Web page
US20040133629A1 (en) * 2002-02-01 2004-07-08 Brian Reynolds Methods, systems and devices for automated web publishing and distribution
US20120198230A1 (en) * 2002-02-12 2012-08-02 Guardian Data Storage, Llc Document Security System that Permits External Users to Gain Access to Secured Files
US8943316B2 (en) * 2002-02-12 2015-01-27 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US20050085193A1 (en) * 2002-02-18 2005-04-21 Infineon Technologies Ag Control system and method for operating a transceiver
US8073439B2 (en) * 2002-02-18 2011-12-06 Infineon Technologies Ag Control system and method for operating a transceiver
US20040073555A1 (en) * 2002-03-15 2004-04-15 Dennis Hevener Web callbook interface for amateur radio logging systems
US20030221164A1 (en) * 2002-03-25 2003-11-27 Williams Michael John System
US7203765B2 (en) * 2002-03-25 2007-04-10 Sony United Kingdom Limited System for facilitating protection of information material and method for producing the information material
US20060123057A1 (en) * 2002-03-29 2006-06-08 Panasas, Inc. Internally consistent file system image in distributed object-based data storage
US20030189490A1 (en) * 2002-04-03 2003-10-09 3M Innovative Properties Company Radio-frequency indentification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
US7383864B2 (en) 2002-04-03 2008-06-10 3M Innovative Properties Company Radio-frequency identification tag and tape applicator, radio-frequency identification tag applicator, and methods of applying radio-frequency identification tags
US9286484B2 (en) 2002-04-22 2016-03-15 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US20030204413A1 (en) * 2002-04-29 2003-10-30 Riff Kenneth M. Personalization software for implanted medical device patients
US7818180B2 (en) 2002-04-29 2010-10-19 Medtronic, Inc. Personalization software for implanted medical device patients
US7631184B2 (en) 2002-05-14 2009-12-08 Nicholas Ryan System and method for imposing security on copies of secured items
US7448077B2 (en) 2002-05-23 2008-11-04 International Business Machines Corporation File level security for a metadata controller in a storage area network
US7840995B2 (en) 2002-05-23 2010-11-23 International Business Machines Corporation File level security for a metadata controller in a storage area network
US8140622B2 (en) 2002-05-23 2012-03-20 International Business Machines Corporation Parallel metadata service in storage area network environment
US7010528B2 (en) 2002-05-23 2006-03-07 International Business Machines Corporation Mechanism for running parallel application programs on metadata controller nodes
US20030220923A1 (en) * 2002-05-23 2003-11-27 International Business Machines Corporation Mechanism for running parallel application programs on metadata controller nodes
US20090119767A1 (en) * 2002-05-23 2009-05-07 International Business Machines Corporation File level security for a metadata controller in a storage area network
US20040039755A1 (en) * 2002-06-05 2004-02-26 Matthew Kunze Metadata relationships
US20030229543A1 (en) * 2002-06-10 2003-12-11 Zimmerman Shannon M. Centralized management of packaging data with rule-based content validation
US20030233422A1 (en) * 2002-06-12 2003-12-18 Andras Csaszar Method and apparatus for creation, publication and distribution of digital objects through digital networks
US9881068B2 (en) 2002-06-27 2018-01-30 Oracle America, Inc. System and method for cross-referencing information in an enterprise system
US20060200830A1 (en) * 2002-06-27 2006-09-07 Yeap Hwee H System and method for cross-referencing information in an enterprise system
US7743065B2 (en) * 2002-06-27 2010-06-22 Siebel Systems, Inc. System and method for cross-referencing information in an enterprise system
US20070208758A1 (en) * 2002-06-27 2007-09-06 Yeap Hwee H System and method for cross-referencing information in an enterprise system
US20040003287A1 (en) * 2002-06-28 2004-01-01 Zissimopoulos Vasileios Bill Method for authenticating kerberos users from common web browsers
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US8370420B1 (en) 2002-07-11 2013-02-05 Citrix Systems, Inc. Web-integrated display of locally stored content objects
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US20110040831A1 (en) * 2002-08-19 2011-02-17 Macrosolve, Inc. System and method for data management
US20100037129A1 (en) * 2002-08-23 2010-02-11 Hye Jeong Jeon Electronic Document Request/Supply Method Based on XML
US7496834B2 (en) 2002-08-23 2009-02-24 Lg Electronics, Inc. Electronic document request/supply method based on XML
US20060129918A1 (en) * 2002-08-23 2006-06-15 Lg Electronics, Inc. Electronic document request/supply method based on XML
US20040039992A1 (en) * 2002-08-23 2004-02-26 Lg Electronics Inc. Electronic document request/supply method based on XML
US8677231B2 (en) 2002-08-23 2014-03-18 Lg Electronics, Inc. Electronic document request/supply method based on XML
US7584421B2 (en) 2002-08-23 2009-09-01 Lg Electronics, Inc. Electronic document request/supply method based on XML
US20040059624A1 (en) * 2002-08-27 2004-03-25 John Wantulok Systems and methods for analyzing customer surveys
US9210163B1 (en) 2002-09-03 2015-12-08 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8407771B1 (en) 2002-09-03 2013-03-26 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US7996886B1 (en) 2002-09-03 2011-08-09 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8769265B1 (en) 2002-09-03 2014-07-01 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8307067B2 (en) 2002-09-11 2012-11-06 Guardian Data Storage, Llc Protecting encrypted files transmitted over a network
US7512810B1 (en) 2002-09-11 2009-03-31 Guardian Data Storage Llc Method and system for protecting encrypted files transmitted over a network
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US20040068532A1 (en) * 2002-09-13 2004-04-08 Dewing Shane R. System for supporting production, management and delivery of media content for wireless devices
US7461067B2 (en) * 2002-09-13 2008-12-02 Motricity, Inc. System for supporting production, management and delivery of media content for wireless devices
US20040073613A1 (en) * 2002-09-23 2004-04-15 Sharp Laboratories Of America, Inc. System and method for automatic digital document processing
US7228357B2 (en) 2002-09-23 2007-06-05 Sharp Laboratories Of America, Inc. System and method for automatic digital document processing
USRE47443E1 (en) * 2002-09-30 2019-06-18 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
USRE46538E1 (en) 2002-10-10 2017-09-05 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US7346695B1 (en) 2002-10-28 2008-03-18 F5 Networks, Inc. System and method for performing application level persistence
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7484171B2 (en) * 2002-11-14 2009-01-27 Lg Electronics, Inc. Electronic document versioning method and updated document supply method using version number based on XML
US20040148567A1 (en) * 2002-11-14 2004-07-29 Lg Electronics Inc. Electronic document versioning method and updated document supply method using version number based on XML
US20090157771A1 (en) * 2002-11-14 2009-06-18 Hye Jeong Jeon Electronic Document Versioning Method and Updated Document Supply Method Using Version Number Based on XML
US8631318B2 (en) * 2002-11-14 2014-01-14 Lg Electronics, Inc. Electronic document versioning method and updated document supply method using version number based on XML
US8195714B2 (en) 2002-12-11 2012-06-05 Leaper Technologies, Inc. Context instantiated application protocol
US20060080344A1 (en) * 2002-12-11 2006-04-13 Leader Technologies, Inc. Radio/telephony interoperability system
US7925246B2 (en) 2002-12-11 2011-04-12 Leader Technologies, Inc. Radio/telephony interoperability system
US7577838B1 (en) 2002-12-20 2009-08-18 Alain Rossmann Hybrid systems for securing digital assets
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US8040896B2 (en) 2002-12-31 2011-10-18 At&T Intellectual Property Ii, L.P. Service selection in a shared access network using virtual networks
US20090080437A1 (en) * 2002-12-31 2009-03-26 Nguyen Han Q Service selection in a shared access network using virtual networks
US20040148314A1 (en) * 2003-01-29 2004-07-29 Wright Robert Hollis Systems and methods for facilitating information retrieval in a telecommunications environment
US7139776B2 (en) * 2003-01-29 2006-11-21 Bellsouth Intellectual Property Corporation Systems and methods for facilitating information retrieval in a telecommunications environment
US9232077B2 (en) 2003-03-12 2016-01-05 Qualcomm Incorporated Automatic subscription system for applications and services provided to wireless devices
US8762415B2 (en) 2003-03-25 2014-06-24 Siebel Systems, Inc. Modeling of order data
US20040193510A1 (en) * 2003-03-25 2004-09-30 Catahan Nardo B. Modeling of order data
US8478645B2 (en) 2003-04-07 2013-07-02 Sevenecho, Llc Method, system and software for digital media narrative personalization
US10679255B2 (en) 2003-04-07 2020-06-09 10Tales, Inc. Method, system and software for associating attributes within digital media presentations
US8856030B2 (en) 2003-04-07 2014-10-07 Sevenecho, Llc Method, system and software for associating attributes within digital media presentations
US20040267816A1 (en) * 2003-04-07 2004-12-30 Russek David J. Method, system and software for digital media narrative personalization
US20040199923A1 (en) * 2003-04-07 2004-10-07 Russek David J. Method, system and software for associating atributes within digital media presentations
US20040220937A1 (en) * 2003-04-30 2004-11-04 International Business Machines Corporation Integration of business process and use of fields in a master database
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8635554B2 (en) * 2003-05-20 2014-01-21 Microsoft Corporation Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US9392043B2 (en) 2003-05-20 2016-07-12 Microsoft Technology Licensing, Llc Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US20090207991A1 (en) * 2003-05-20 2009-08-20 Microsoft Corporation Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US8694915B2 (en) 2003-05-20 2014-04-08 Microsoft Corporation Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US20090214014A1 (en) * 2003-05-20 2009-08-27 Microsoft Corporation Enhanced telephony computer user interface allowing user interaction and control of a telephone using a personal computer
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7809794B2 (en) 2003-06-05 2010-10-05 International Business Machines Corporation Method and system for notification of electronic message reply requirements
US20040249890A1 (en) * 2003-06-05 2004-12-09 International Business Machines Corporation Method and system for notification of electronic message reply requirements
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US10607024B2 (en) 2003-07-16 2020-03-31 Pkware, Inc. Method for strongly encrypting .ZIP files
US20050086476A1 (en) * 2003-07-16 2005-04-21 Pkware, Inc. Method and system for multiple symmetric decryption of .ZIP files
US20050091489A1 (en) * 2003-07-16 2005-04-28 Pkware, Inc. Method and system for multiple asymmetric decryption of .ZIP files
US8225108B2 (en) 2003-07-16 2012-07-17 Pkware, Inc. Method and system for mixed symmetric and asymmetric encryption of .ZIP files
US20050086474A1 (en) * 2003-07-16 2005-04-21 Pkware, Inc. Method and system for asymmetrically decrypting .ZIP files
US9098721B2 (en) 2003-07-16 2015-08-04 Pkware, Inc. Method for strongly encrypting .ZIP files
US20050091517A1 (en) * 2003-07-16 2005-04-28 Pkware, Inc. Method and system for mixed symmetric and asymmetric encryption of .ZIP files
US20050091519A1 (en) * 2003-07-16 2005-04-28 Pkware, Inc. Method and system for authentication information encryption for .ZIP files
US20050086196A1 (en) * 2003-07-16 2005-04-21 Pkware, Inc. Method and system for decrypting strongly encrypted .ZIP files
US11461487B2 (en) 2003-07-16 2022-10-04 Pkware, Inc. Method for strongly encrypting .ZIP files
US20050097113A1 (en) * 2003-07-16 2005-05-05 Pkware, Inc. Method and system for authentication information decryption for .ZIP files
US7895434B2 (en) 2003-07-16 2011-02-22 Pkware, Inc. Method and system for multiple asymmetric encryption of .ZIP files
US20050086475A1 (en) * 2003-07-16 2005-04-21 Pkware, Inc. Method and system for mixed symmetric and asymmetric decryption of .ZIP files
US20050094817A1 (en) * 2003-07-16 2005-05-05 Pkware, Inc. Method and system for multiple symmetric encryption for .ZIP files
US10127397B2 (en) 2003-07-16 2018-11-13 Pkware, Inc. Method for strongly encrypting .zip files
US20050186009A1 (en) * 2003-07-25 2005-08-25 3M Innovative Properties Company Apparatus and method for handling linerless label tape
US20050019081A1 (en) * 2003-07-25 2005-01-27 3M Innovative Properties Company Apparatus and method for handling linerless label tape
US7555558B1 (en) 2003-08-15 2009-06-30 Michael Frederick Kenrich Method and system for fault-tolerant transfer of files across a network
US20050050052A1 (en) * 2003-08-20 2005-03-03 3M Innovative Properties Company Centralized management of packaging data with artwork importation module
US20050044171A1 (en) * 2003-08-21 2005-02-24 3M Innovative Properties Company Centralized management of packaging data having modular remote device control architecture
US20050050142A1 (en) * 2003-08-28 2005-03-03 Aligo Inc. Method and framework for transaction synchronization
US20050055351A1 (en) * 2003-09-05 2005-03-10 Oracle International Corporation Apparatus and methods for transferring database objects into and out of database systems
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US8739302B2 (en) 2003-09-30 2014-05-27 Intellectual Ventures I Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8327138B2 (en) 2003-09-30 2012-12-04 Guardian Data Storage Llc Method and system for securing digital assets using process-driven security policies
US8644481B2 (en) 2003-09-30 2014-02-04 Microsoft Corporation Method and system for unified audio control on a personal computer
US8560671B1 (en) 2003-10-23 2013-10-15 Netapp, Inc. Systems and methods for path-based management of virtual servers in storage network environments
US9501322B2 (en) 2003-10-23 2016-11-22 Netapp, Inc. Systems and methods for path-based management of virtual servers in storage network environments
US8307034B2 (en) 2003-11-21 2012-11-06 Microsoft Corporation Method to provide sync notifications to client devices
US20110153745A1 (en) * 2003-11-21 2011-06-23 Microsoft Corporation Method to provide sync notifications to client devices
US7925754B2 (en) * 2003-11-21 2011-04-12 Microsoft Corporation Method and computer program product to provide synch notifications to client devices
US20050144293A1 (en) * 2003-11-21 2005-06-30 Microsoft Corporation Method to provide synch notifications to client devices
US8495249B2 (en) 2003-11-21 2013-07-23 Microsoft Corporation Providing sync notifications to client devices
US8606929B2 (en) 2003-11-24 2013-12-10 At&T Intellectual Property I, L.P. Methods, systems, and products for subcontracting segments in communications services
US20110125907A1 (en) * 2003-11-24 2011-05-26 At&T Intellectual Property I, L.P. Methods, Systems, and Products for Providing Communications Services
US20050114224A1 (en) * 2003-11-24 2005-05-26 Hodges Donna K. Methods for providing communications services
US9240901B2 (en) * 2003-11-24 2016-01-19 At&T Intellectual Property I, L.P. Methods, systems, and products for providing communications services by determining the communications services require a subcontracted processing service and subcontracting to the subcontracted processing service in order to provide the communications services
US20090100191A1 (en) * 2003-11-24 2009-04-16 Hodges Donna K Methods, Systems & Products for Providing Communications Services
US20050125544A1 (en) * 2003-12-04 2005-06-09 Yongjun Zhao Methods and apparatuses for facilitating online communications between parties
US20050132331A1 (en) * 2003-12-15 2005-06-16 Wood Joseph S. Assisting in configuring network devices
US10043170B2 (en) 2004-01-21 2018-08-07 Qualcomm Incorporated Application-based value billing in a wireless subscriber network
US20070130273A1 (en) * 2004-01-22 2007-06-07 Research In Motion Limited Mailbox pooling pre-empting criteria
US8731522B2 (en) * 2004-01-22 2014-05-20 Blackberry Limited Mailbox pooling pre-empting criteria
US8131787B2 (en) * 2004-01-23 2012-03-06 International Business Machines Corporation Information, transformation and reverse transformation processing
US20080313203A1 (en) * 2004-01-23 2008-12-18 Takeshi Imamura Information, transformation and reverse transformation processing
US20100017869A1 (en) * 2004-02-18 2010-01-21 Abhishek Chauhan Inferencing Data Types Of Message Components
US8695084B2 (en) 2004-02-18 2014-04-08 Citrix Systems, Inc. Inferencing data types of message components
US7617531B1 (en) 2004-02-18 2009-11-10 Citrix Systems, Inc. Inferencing data types of message components
US8011009B2 (en) 2004-02-18 2011-08-30 Citrix Systems, Inc. Inferencing data types of message components
US20050187888A1 (en) * 2004-02-19 2005-08-25 William Sherman Method for associating information pertaining to a meter data acquisition system
US20050203917A1 (en) * 2004-03-12 2005-09-15 Ocean And Coastal Environmental Sensing, Inc. System and method for delivering information on demand
US7949726B2 (en) 2004-03-12 2011-05-24 Ocean And Coastal Environmental Sensing, Inc. System and method for delivering information on demand
US20070055482A1 (en) * 2004-03-16 2007-03-08 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
WO2005091138A1 (en) * 2004-03-16 2005-09-29 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US8073950B2 (en) 2004-03-16 2011-12-06 Grid Analytics Llc System and method for aggregation and analysis of information from multiple disparate sources while assuring source and record anonymity using an exchange hub
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US7966391B2 (en) * 2004-05-11 2011-06-21 Todd J. Anderson Systems, apparatus and methods for managing networking devices
US20050267928A1 (en) * 2004-05-11 2005-12-01 Anderson Todd J Systems, apparatus and methods for managing networking devices
EP1596340A3 (en) * 2004-05-14 2006-10-11 DaimlerChrysler AG Communication system for collection of duty fees
US7541912B2 (en) 2004-05-14 2009-06-02 Daimler Ag Communications system for registering tolls
EP1596340A2 (en) 2004-05-14 2005-11-16 DaimlerChrysler AG Communication system for collection of duty fees
US20050253736A1 (en) * 2004-05-14 2005-11-17 Daimlerchrysler Ag Communications system for registering tolls
US20070228161A1 (en) * 2004-05-17 2007-10-04 American Express Travel Related Services Company, Inc. Limited use pin system and method
US20070208768A1 (en) * 2004-05-21 2007-09-06 Pascal Laik Modeling of activity data
US7617239B2 (en) * 2004-05-21 2009-11-10 Siebel Systems, Inc. Modeling of activity data
US20050278270A1 (en) * 2004-06-14 2005-12-15 Hewlett-Packard Development Company, L.P. Data services handler
US7313575B2 (en) * 2004-06-14 2007-12-25 Hewlett-Packard Development Company, L.P. Data services handler
US8016191B2 (en) 2004-07-01 2011-09-13 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7996471B2 (en) 2004-07-13 2011-08-09 At&T Intellectual Property I, L.P. Electronic message distribution system
US20060031328A1 (en) * 2004-07-13 2006-02-09 Malik Dale W Electronic message distribution system
US8301896B2 (en) 2004-07-19 2012-10-30 Guardian Data Storage, Llc Multi-level file digests
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US7296024B2 (en) * 2004-08-19 2007-11-13 Storage Technology Corporation Method, apparatus, and computer program product for automatically migrating and managing migrated data transparently to requesting applications
US20060074916A1 (en) * 2004-08-19 2006-04-06 Storage Technology Corporation Method, apparatus, and computer program product for automatically migrating and managing migrated data transparently to requesting applications
US20060055508A1 (en) * 2004-09-01 2006-03-16 Microsoft Corporation Security techniques in the RFID framework
US20060047789A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation Rule-based filtering and alerting
US8098158B2 (en) * 2004-09-01 2012-01-17 Microsoft Corporation RFID server internals design
US8217756B2 (en) 2004-09-01 2012-07-10 Microsoft Corporation Rule-based filtering and alerting
US7944355B2 (en) 2004-09-01 2011-05-17 Microsoft Corporation Security techniques in the RFID framework
US20060047464A1 (en) * 2004-09-01 2006-03-02 Microsoft Corporation RFID server internals design
US20060064465A1 (en) * 2004-09-17 2006-03-23 Karl Fuerst Advanced message mapping with sub-object key mapping
US20070198182A1 (en) * 2004-09-30 2007-08-23 Mona Singh Method for incorporating images with a user perspective in navigation
US7272498B2 (en) * 2004-09-30 2007-09-18 Scenera Technologies, Llc Method for incorporating images with a user perspective in navigation
US8321465B2 (en) 2004-11-14 2012-11-27 Bloomberg Finance L.P. Systems and methods for data coding, transmission, storage and decoding
US20060269148A1 (en) * 2004-11-14 2006-11-30 Emanuel Farber Systems and methods for data coding, transmission, storage and decoding
US20060106810A1 (en) * 2004-11-18 2006-05-18 Edwards Andrew S M Publishing documents in a publish/subscribe data processing system
US8732228B2 (en) * 2004-11-18 2014-05-20 International Business Machines Corporation Publishing documents in a publish/subscribe data processing system
WO2006074007A2 (en) * 2005-01-06 2006-07-13 Interwoven, Inc. System and method for metadata-based distribution of content
WO2006074007A3 (en) * 2005-01-06 2009-04-30 Interwoven Inc System and method for metadata-based distribution of content
US20060236385A1 (en) * 2005-01-14 2006-10-19 Citrix Systems, Inc. A method and system for authenticating servers in a server farm
US8042165B2 (en) 2005-01-14 2011-10-18 Citrix Systems, Inc. Method and system for requesting and granting membership in a server farm
US20060161974A1 (en) * 2005-01-14 2006-07-20 Citrix Systems, Inc. A method and system for requesting and granting membership in a server farm
US7343364B2 (en) * 2005-02-04 2008-03-11 Efunds Corporation Rules-based system architecture and systems using the same
US20060179058A1 (en) * 2005-02-04 2006-08-10 Charles Bram Methods and systems for licensing computer software
US20060179028A1 (en) * 2005-02-04 2006-08-10 Charles Bram Rules-based system architecture and systems using the same
US20060178856A1 (en) * 2005-02-04 2006-08-10 Keith Roberts Systems and methods for monitoring transaction devices
US20060179042A1 (en) * 2005-02-04 2006-08-10 Efunds Corporation Methods and systems for providing a user interface using forms stored in a form repository
US7716182B2 (en) * 2005-05-25 2010-05-11 Dassault Systemes Enovia Corp. Version-controlled cached data store
US20060271583A1 (en) * 2005-05-25 2006-11-30 Microsoft Corporation Dimension member sliding in online analytical processing
US20060271606A1 (en) * 2005-05-25 2006-11-30 Tewksbary David E Version-controlled cached data store
US7698349B2 (en) * 2005-05-25 2010-04-13 Microsoft Corporation Dimension member sliding in online analytical processing
US20060270386A1 (en) * 2005-05-31 2006-11-30 Julie Yu Wireless subscriber billing and distribution
US9185538B2 (en) 2005-05-31 2015-11-10 Qualcomm Incorporated Wireless subscriber application and content distribution and differentiated pricing
US9350875B2 (en) 2005-05-31 2016-05-24 Qualcomm Incorporated Wireless subscriber billing and distribution
US7673324B2 (en) * 2005-06-21 2010-03-02 Mcafee, Inc. Method and system for tracking an operating performed on an information asset with metadata associated therewith
US20070220061A1 (en) * 2005-06-21 2007-09-20 Oren Tirosh Method and system for tracking an operation performed on an information asset with metadata associated therewith
US20070038681A1 (en) * 2005-08-10 2007-02-15 Spare Backup, Inc. System and method of remote storage of data through connection from a server to a client
US7885945B2 (en) * 2005-08-25 2011-02-08 Microsoft Corporation Secure schema identifier generation
US20070050395A1 (en) * 2005-08-25 2007-03-01 Microsoft Corporation Secure schema identifier generation
US9063739B2 (en) 2005-09-07 2015-06-23 Open Invention Network, Llc Method and computer program for device configuration
US20070067394A1 (en) * 2005-09-16 2007-03-22 Neil Adams External e-mail detection and warning
US9366542B2 (en) 2005-09-23 2016-06-14 Scenera Technologies, Llc System and method for selecting and presenting a route to a user
US20070073871A1 (en) * 2005-09-26 2007-03-29 Research In Motion Limited Electronic messaging changed recipients detection and notification
US10013674B2 (en) 2005-09-26 2018-07-03 Blackberry Limited Electronic messaging changed recipients detection and notification
US10567975B2 (en) 2005-10-04 2020-02-18 Hoffberg Family Trust 2 Multifactorial optimization system and method
US20070124385A1 (en) * 2005-11-18 2007-05-31 Denny Michael S Preference-based content distribution service
US20070134641A1 (en) * 2005-12-08 2007-06-14 Mobicom Corporation Personalized content delivery
US20070136426A1 (en) * 2005-12-10 2007-06-14 Smith Matthew T Process of Decentralized Distribution of E-mail Messages
US9854006B2 (en) 2005-12-22 2017-12-26 Genesys Telecommunications Laboratories, Inc. System and methods for improving interaction routing performance
US9008075B2 (en) 2005-12-22 2015-04-14 Genesys Telecommunications Laboratories, Inc. System and methods for improving interaction routing performance
US20070157101A1 (en) * 2006-01-04 2007-07-05 Eric Indiran Systems and methods for transferring data between computing devices
US7783985B2 (en) 2006-01-04 2010-08-24 Citrix Systems, Inc. Systems and methods for transferring data between computing devices
US20070153342A1 (en) * 2006-01-05 2007-07-05 Sand Anne R Display and editing of documents described by schemas
US20070162444A1 (en) * 2006-01-12 2007-07-12 Microsoft Corporation Abstract pipeline component connection
US7779017B2 (en) * 2006-01-12 2010-08-17 Microsoft Corporation Employing abstract pipeline component connections to maintain data flow
US20150006522A1 (en) * 2006-01-31 2015-01-01 Microsoft Corporation Using user feedback to improve search results
US10853374B2 (en) * 2006-01-31 2020-12-01 Microsoft Technology Licensing, Llc Using user feedback to rank search results
US9143622B2 (en) 2006-02-17 2015-09-22 Qualcomm Incorporated Prepay accounts for applications, services and content for communication devices
US9185234B2 (en) 2006-02-22 2015-11-10 Qualcomm Incorporated Automated account mapping in a wireless subscriber billing system
US20070226734A1 (en) * 2006-03-03 2007-09-27 Microsoft Corporation Auxiliary display gadget for distributed content
US7788227B1 (en) * 2006-03-03 2010-08-31 Microsoft Corporation Schema signing and just-in-time installation
EP1997002A4 (en) * 2006-03-03 2009-10-21 Microsoft Corp Auxiliary display gadget for distributed content
EP1997002A1 (en) * 2006-03-03 2008-12-03 Microsoft Corporation Auxiliary display gadget for distributed content
US8146100B2 (en) 2006-03-21 2012-03-27 Sap Ag System and method for event-based information flow in software development processes
US20070242082A1 (en) * 2006-03-23 2007-10-18 Arthur Lathrop Scalable vector graphics, tree and tab as drag and drop objects
US7873946B2 (en) * 2006-03-23 2011-01-18 Oracle America, Inc. Scalable vector graphics, tree and tab as drag and drop objects
US20120166596A1 (en) * 2006-03-27 2012-06-28 Joel Espelien System and method for identifying common media content
US20070260636A1 (en) * 2006-03-28 2007-11-08 Andrew Baio Creating and viewing private events in an envents repository
US20070233708A1 (en) * 2006-03-28 2007-10-04 Andrew Baio Accessing an events repository
US7668838B2 (en) * 2006-03-28 2010-02-23 Yahoo! Inc. Providing event information to third party event applications
US7676449B2 (en) * 2006-03-28 2010-03-09 Yahoo! Inc. Creating and viewing private events in an events repository
US20100174776A1 (en) * 2006-04-12 2010-07-08 Rovi Technologies Inc. Interactive media content delivery using a backchannel communications network
US20070245019A1 (en) * 2006-04-12 2007-10-18 United Video Properties, Inc. Interactive media content delivery using a backchannel communications network
US9228850B2 (en) 2006-04-14 2016-01-05 Scenera Technologies, Llc System and method for presenting a computed route
US20070259325A1 (en) * 2006-04-22 2007-11-08 Clapper Rock L Internet-based method and system for human-human question and answer sessions in delayed and real time
US20070282859A1 (en) * 2006-04-26 2007-12-06 Click Forensics, Inc. Method for collecting online visit activity
US20140195432A1 (en) * 2006-07-06 2014-07-10 Moneygram International, Inc. Systems and methods for processing payments with payment review
US8566452B1 (en) 2006-08-03 2013-10-22 F5 Networks, Inc. Intelligent HTTP based load-balancing, persistence, and application traffic management of SSL VPN tunnels
US8141164B2 (en) 2006-08-21 2012-03-20 Citrix Systems, Inc. Systems and methods for dynamic decentralized load balancing across multiple sites
US20080065599A1 (en) * 2006-09-08 2008-03-13 Andrew Baio Generating event data display code
US20080065740A1 (en) * 2006-09-08 2008-03-13 Andrew Baio Republishing group event data
US8290980B2 (en) 2006-09-08 2012-10-16 Yahoo! Inc. Generating event data display code
US10747742B2 (en) 2006-10-05 2020-08-18 Splunk Inc. Storing log data and performing a search on the log data and data that is not log data
US10216779B2 (en) 2006-10-05 2019-02-26 Splunk Inc. Expiration of persistent data structures that satisfy search queries
US11526482B2 (en) 2006-10-05 2022-12-13 Splunk Inc. Determining timestamps to be associated with events in machine data
US9922067B2 (en) 2006-10-05 2018-03-20 Splunk Inc. Storing log data as events and performing a search on the log data and data obtained from a real-time monitoring environment
US11537585B2 (en) 2006-10-05 2022-12-27 Splunk Inc. Determining time stamps in machine data derived events
US10242039B2 (en) 2006-10-05 2019-03-26 Splunk Inc. Source differentiation of machine data
US10977233B2 (en) 2006-10-05 2021-04-13 Splunk Inc. Aggregating search results from a plurality of searches executed across time series data
US11550772B2 (en) 2006-10-05 2023-01-10 Splunk Inc. Time series search phrase processing
US9594789B2 (en) 2006-10-05 2017-03-14 Splunk Inc. Time series search in primary and secondary memory
US11249971B2 (en) 2006-10-05 2022-02-15 Splunk Inc. Segmenting machine data using token-based signatures
US10678767B2 (en) * 2006-10-05 2020-06-09 Splunk Inc. Search query processing using operational parameters
US10255312B2 (en) 2006-10-05 2019-04-09 Splunk Inc. Time stamp creation for event data
US11561952B2 (en) 2006-10-05 2023-01-24 Splunk Inc. Storing events derived from log data and performing a search on the events and data that is not log data
US10891281B2 (en) 2006-10-05 2021-01-12 Splunk Inc. Storing events derived from log data and performing a search on the events and data that is not log data
US9996571B2 (en) 2006-10-05 2018-06-12 Splunk Inc. Storing and executing a search on log data and data obtained from a real-time monitoring environment
US11144526B2 (en) 2006-10-05 2021-10-12 Splunk Inc. Applying time-based search phrases across event data
US10262018B2 (en) 2006-10-05 2019-04-16 Splunk Inc. Application of search policies to searches on event data stored in persistent data structures
US10740313B2 (en) 2006-10-05 2020-08-11 Splunk Inc. Storing events associated with a time stamp extracted from log data and performing a search on the events and data that is not log data
US9928262B2 (en) 2006-10-05 2018-03-27 Splunk Inc. Log data time stamp extraction and search on log data real-time monitoring environment
US9747316B2 (en) 2006-10-05 2017-08-29 Splunk Inc. Search based on a relationship between log data and data from a real-time monitoring environment
US20150339351A1 (en) * 2006-10-05 2015-11-26 Splunk Inc. Search Query Processing Using Operational Parameters
US9922065B2 (en) 2006-10-05 2018-03-20 Splunk Inc. Determining timestamps to be associated with events in machine data
US9922066B2 (en) 2006-10-05 2018-03-20 Splunk Inc. Aggregation and display of search results from multi-criteria search queries on event data
US20100257102A1 (en) * 2006-10-11 2010-10-07 Visa International Services Association Systems And Methods For Brokered Authentication Express Seller Links
US8335745B2 (en) 2006-10-11 2012-12-18 Visa International Service Association Method and system for processing micropayment transactions
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US10984403B2 (en) 2006-10-11 2021-04-20 Visa International Service Association Systems and methods for brokered authentification express seller links
US20080104258A1 (en) * 2006-10-30 2008-05-01 Gestalt, Llc System and method for dynamic data discovery in service oriented networks with peer-to-peer based communication
US20080120204A1 (en) * 2006-10-31 2008-05-22 Caterpillar Inc. Method for transferring product service records
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US20080148183A1 (en) * 2006-12-18 2008-06-19 Michael Danninger Method and system for providing themes for software applications
US8285732B2 (en) 2006-12-18 2012-10-09 Sap Ag Method and system for providing themes for software applications
US20080155086A1 (en) * 2006-12-22 2008-06-26 Autiq As Agent management system
US20080155386A1 (en) * 2006-12-22 2008-06-26 Autiq As Network discovery system
US8060076B2 (en) * 2007-01-04 2011-11-15 Harris Stratex Networks, Inc. Real-time RSL monitoring in a web-based application
US20080166972A1 (en) * 2007-01-04 2008-07-10 Brian Stuart Shiver Real-time RSL monitoring in a web-based application
US8712337B2 (en) 2007-01-04 2014-04-29 Aviat U.S., Inc. Real-time RSL monitoring in a web-based application
US8364785B2 (en) 2007-03-12 2013-01-29 Citrix Systems, Inc. Systems and methods for domain name resolution interception caching
US7720936B2 (en) 2007-03-12 2010-05-18 Citrix Systems, Inc. Systems and methods of freshening and prefreshening a DNS cache
US8352605B2 (en) 2007-03-12 2013-01-08 Citrix Systems, Inc. Systems and methods for providing dynamic ad hoc proxy-cache hierarchies
US8074028B2 (en) 2007-03-12 2011-12-06 Citrix Systems, Inc. Systems and methods of providing a multi-tier cache
US7916047B2 (en) 2007-03-12 2011-03-29 Citrix Systems, Inc. Systems and methods of clustered sharing of compression histories
US8275829B2 (en) 2007-03-12 2012-09-25 Citrix Systems, Inc. Systems and methods of prefetching objects for caching using QoS
US7872597B2 (en) 2007-03-12 2011-01-18 Citrix Systems, Inc. Systems and methods of using application and protocol specific parsing for compression
US8255570B2 (en) 2007-03-12 2012-08-28 Citrix Systems, Inc. Systems and methods of compression history expiration and synchronization
US7865585B2 (en) 2007-03-12 2011-01-04 Citrix Systems, Inc. Systems and methods for providing dynamic ad hoc proxy-cache hierarchies
US7584294B2 (en) 2007-03-12 2009-09-01 Citrix Systems, Inc. Systems and methods for prefetching objects for caching using QOS
US8504775B2 (en) 2007-03-12 2013-08-06 Citrix Systems, Inc Systems and methods of prefreshening cached objects based on user's current web page
US7827237B2 (en) 2007-03-12 2010-11-02 Citrix Systems, Inc. Systems and methods for identifying long matches of data in a compression history
US7809818B2 (en) 2007-03-12 2010-10-05 Citrix Systems, Inc. Systems and method of using HTTP head command for prefetching
US8615583B2 (en) 2007-03-12 2013-12-24 Citrix Systems, Inc. Systems and methods of revalidating cached objects in parallel with request for object
US7783757B2 (en) 2007-03-12 2010-08-24 Citrix Systems, Inc. Systems and methods of revalidating cached objects in parallel with request for object
US8832300B2 (en) 2007-03-12 2014-09-09 Citrix Systems, Inc. Systems and methods for identifying long matches of data in a compression history
US20090063657A1 (en) * 2007-03-12 2009-03-05 Allen Samuels Systems and Methods of Clustered Sharing of Compression Histories
US8063799B2 (en) 2007-03-12 2011-11-22 Citrix Systems, Inc. Systems and methods for sharing compression histories between multiple devices
US8037126B2 (en) 2007-03-12 2011-10-11 Citrix Systems, Inc. Systems and methods of dynamically checking freshness of cached objects based on link status
US10911520B2 (en) 2007-03-12 2021-02-02 Citrix Systems, Inc. Systems and methods of using the refresh button to determine freshness policy
US8701010B2 (en) 2007-03-12 2014-04-15 Citrix Systems, Inc. Systems and methods of using the refresh button to determine freshness policy
US20080229023A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods of using http head command for prefetching
US20080228933A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods for identifying long matches of data in a compression history
US20080228938A1 (en) * 2007-03-12 2008-09-18 Robert Plamondon Systems and methods for prefetching objects for caching using qos
US8786473B2 (en) 2007-03-12 2014-07-22 Citrix Systems, Inc. Systems and methods for sharing compression histories between multiple devices
US8051127B2 (en) 2007-03-12 2011-11-01 Citrix Systems, Inc. Systems and methods for identifying long matches of data in a compression history
US8103783B2 (en) 2007-03-12 2012-01-24 Citrix Systems, Inc. Systems and methods of providing security and reliability to proxy caches
US20080263142A1 (en) * 2007-04-20 2008-10-23 Computer Associates Think, Inc. Meta Data Driven User Interface System and Method
US20100142486A1 (en) * 2007-04-26 2010-06-10 Maltias Wahlqvist Method and arrangement for processing mobile station history information in a wireless communication system
US8345632B2 (en) * 2007-04-26 2013-01-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and arrangement for processing mobile station history information in a wireless communication system
US20080281966A1 (en) * 2007-05-07 2008-11-13 International Business Machines Corporation Method and system of network communication privacy between network devices
US20090030896A1 (en) * 2007-07-23 2009-01-29 Autiq As Inference search engine
US20090070246A1 (en) * 2007-09-10 2009-03-12 First Data Corporation Electronic Financial Transaction Routing
US20090094240A1 (en) * 2007-10-03 2009-04-09 Microsoft Corporation Outgoing Message Monitor
US8375052B2 (en) * 2007-10-03 2013-02-12 Microsoft Corporation Outgoing message monitor
US7925694B2 (en) 2007-10-19 2011-04-12 Citrix Systems, Inc. Systems and methods for managing cookies via HTTP content layer
US8612546B2 (en) 2007-10-20 2013-12-17 Citrix Systems, Inc. System and method for transferring data among computing environments
US20090030971A1 (en) * 2007-10-20 2009-01-29 Pooja Trivedi System and Method for Transferring Data Among Computing Environments
US8190707B2 (en) 2007-10-20 2012-05-29 Citrix Systems, Inc. System and method for transferring data among computing environments
US20090172666A1 (en) * 2007-12-31 2009-07-02 Netapp, Inc. System and method for automatic storage load balancing in virtual server environments
US8386610B2 (en) * 2007-12-31 2013-02-26 Netapp, Inc. System and method for automatic storage load balancing in virtual server environments
US8595364B2 (en) 2007-12-31 2013-11-26 Netapp, Inc. System and method for automatic storage load balancing in virtual server environments
US8769660B2 (en) 2008-01-26 2014-07-01 Citrix Systems, Inc. Systems and methods for proxying cookies for SSL VPN clientless sessions
US9059966B2 (en) 2008-01-26 2015-06-16 Citrix Systems, Inc. Systems and methods for proxying cookies for SSL VPN clientless sessions
US8090877B2 (en) 2008-01-26 2012-01-03 Citrix Systems, Inc. Systems and methods for fine grain policy driven cookie proxying
US20090204702A1 (en) * 2008-02-08 2009-08-13 Autiq As System and method for network management using self-discovering thin agents
US20090248799A1 (en) * 2008-03-31 2009-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and server for user identifier update
US8423580B2 (en) * 2008-04-16 2013-04-16 Tomasz Wojcicki System and method for specifying and implementing IT systems
US20110022588A1 (en) * 2008-04-16 2011-01-27 Tomasz Wojcicki System and method for specifying and implementing it systems
US20090285389A1 (en) * 2008-05-13 2009-11-19 Panasonic Corporation Electronic certification system and confidential communication system
US8661342B2 (en) * 2008-06-17 2014-02-25 Microsoft Corporation Mail merge integration techniques
US20090313209A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Mail merge integration techniques
US8145680B2 (en) * 2008-08-29 2012-03-27 Oracle International Corporation System and method for using an editable lifecycle event distribution list with a service metadata repository
US20100057769A1 (en) * 2008-08-29 2010-03-04 Oracle International Corporation System and method for using an editable lifecycle event distribution list with a service metadata repository
US7827108B2 (en) 2008-11-21 2010-11-02 Visa U.S.A. Inc. System and method of validating a relationship between a user and a user account at a financial institution
US20100153946A1 (en) * 2008-12-17 2010-06-17 Vmware, Inc. Desktop source transfer between different pools
US9410814B2 (en) 2009-03-25 2016-08-09 Waldeck Technology, Llc Passive crowd-sourced map updates and alternate route recommendations
US9140566B1 (en) 2009-03-25 2015-09-22 Waldeck Technology, Llc Passive crowd-sourced map updates and alternative route recommendations
US8391884B2 (en) * 2009-03-26 2013-03-05 Andrew Llc System and method for managing created location contexts in a location server
US8166038B2 (en) * 2009-06-11 2012-04-24 Kaufman Mark A Intelligent retrieval of digital assets
US20100318534A1 (en) * 2009-06-11 2010-12-16 Iron Mountain, Incorporated Intelligent retrieval of digital assets
US20110082756A1 (en) * 2009-10-06 2011-04-07 Sapient, Inc. Advertising product, and a system and method for implementing the advertising product
US20110106601A1 (en) * 2009-10-29 2011-05-05 Jeffrey William Perlman System And Method For Promotion Processing And Authorization
US8280788B2 (en) 2009-10-29 2012-10-02 Visa International Service Association Peer-to-peer and group financial management systems and methods
US8676674B2 (en) 2009-10-29 2014-03-18 Visa International Service Association Peer-to-peer and group financial management systems and methods
US8676639B2 (en) 2009-10-29 2014-03-18 Visa International Service Association System and method for promotion processing and authorization
US20120005029A1 (en) * 2010-07-01 2012-01-05 Yahoo! Inc. System for handling multiple priorities in ad exchange auction
US8521822B2 (en) 2010-07-23 2013-08-27 Blackberry Limited Recipient change notification
US8874678B2 (en) 2010-07-23 2014-10-28 Blackberry Limited Recipient change notification
US8774010B2 (en) 2010-11-02 2014-07-08 Cisco Technology, Inc. System and method for providing proactive fault monitoring in a network environment
US8559341B2 (en) 2010-11-08 2013-10-15 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US9037637B2 (en) 2011-02-15 2015-05-19 J.D. Power And Associates Dual blind method and system for attributing activity to a user
US8982733B2 (en) 2011-03-04 2015-03-17 Cisco Technology, Inc. System and method for managing topology changes in a network environment
US8670326B1 (en) 2011-03-31 2014-03-11 Cisco Technology, Inc. System and method for probing multiple paths in a network environment
US8724517B1 (en) 2011-06-02 2014-05-13 Cisco Technology, Inc. System and method for managing network traffic disruption
US8830875B1 (en) 2011-06-15 2014-09-09 Cisco Technology, Inc. System and method for providing a loop free topology in a network environment
US8611506B2 (en) 2011-07-08 2013-12-17 Blackberry Limited Methods and apparatus to facilitate voicemail interaction
WO2013052475A1 (en) * 2011-10-04 2013-04-11 Seah Joshua Methods and apparatus for secure and enhanced classified listing services and transactions
US10942915B2 (en) * 2012-04-30 2021-03-09 Mongodb, Inc. Method and apparatus for database
US9811548B2 (en) * 2012-04-30 2017-11-07 Tightdb, Inc. Method and apparatus for database
US20150088844A1 (en) * 2012-04-30 2015-03-26 Tightdb Inc Method and apparatus for database
US20140019413A1 (en) * 2012-07-16 2014-01-16 Xyratex Technology Limited Method of, and apparatus for, file system replication
US10623485B2 (en) * 2012-07-16 2020-04-14 Seagate Technology Llc Method of, and apparatus for, file system replication
US20140074879A1 (en) * 2012-09-11 2014-03-13 Yong-Moo Kwon Method, apparatus, and system to recommend multimedia contents using metadata
US9495416B2 (en) * 2012-09-11 2016-11-15 Korea Institute Of Science And Techonology Method, apparatus, and system to recommend multimedia contents using metadata
US9450846B1 (en) 2012-10-17 2016-09-20 Cisco Technology, Inc. System and method for tracking packets in a network environment
US10353957B2 (en) 2013-04-30 2019-07-16 Splunk Inc. Processing of performance data and raw log data from an information technology environment
US10592522B2 (en) 2013-04-30 2020-03-17 Splunk Inc. Correlating performance data and log data using diverse data stores
US11119982B2 (en) 2013-04-30 2021-09-14 Splunk Inc. Correlation of performance data and structure data from an information technology environment
US10877987B2 (en) 2013-04-30 2020-12-29 Splunk Inc. Correlating log data with performance measurements using a threshold value
US10877986B2 (en) 2013-04-30 2020-12-29 Splunk Inc. Obtaining performance data via an application programming interface (API) for correlation with log data
US11782989B1 (en) 2013-04-30 2023-10-10 Splunk Inc. Correlating data based on user-specified search criteria
US10997191B2 (en) 2013-04-30 2021-05-04 Splunk Inc. Query-triggered processing of performance data and log data from an information technology environment
US10225136B2 (en) 2013-04-30 2019-03-05 Splunk Inc. Processing of log data and performance data obtained via an application programming interface (API)
US10318541B2 (en) 2013-04-30 2019-06-11 Splunk Inc. Correlating log data with performance measurements having a specified relationship to a threshold value
US10614132B2 (en) 2013-04-30 2020-04-07 Splunk Inc. GUI-triggered processing of performance data and log data from an information technology environment
US10346357B2 (en) 2013-04-30 2019-07-09 Splunk Inc. Processing of performance data and structure data from an information technology environment
US10019496B2 (en) 2013-04-30 2018-07-10 Splunk Inc. Processing of performance data and log data from an information technology environment by using diverse data stores
US11250068B2 (en) 2013-04-30 2022-02-15 Splunk Inc. Processing of performance data and raw log data from an information technology environment using search criterion input via a graphical user interface
US20150304394A1 (en) * 2014-04-17 2015-10-22 Rovio Entertainment Ltd Distribution management
US9785427B2 (en) 2014-09-05 2017-10-10 Oracle International Corporation Orchestration of software applications upgrade using checkpoints
US9740474B2 (en) 2014-10-29 2017-08-22 Oracle International Corporation Orchestration of software applications upgrade using automatic hang detection
US10437578B2 (en) 2014-10-29 2019-10-08 Oracle International Corporation Orchestration of software applications upgrade using automatic hang detection
US9753717B2 (en) * 2014-11-06 2017-09-05 Oracle International Corporation Timing report framework for distributed software upgrades
US20160132316A1 (en) * 2014-11-06 2016-05-12 Oracle International Corporation Timing report framework for distributed software upgrades
US10394546B2 (en) 2014-11-07 2019-08-27 Oracle International Corporation Notifications framework for distributed software upgrades
US9880828B2 (en) 2014-11-07 2018-01-30 Oracle International Corporation Notifications framework for distributed software upgrades
US20190156380A1 (en) * 2015-03-13 2019-05-23 United States Postal Service Methods and systems for data authentication services
US20160267558A1 (en) * 2015-03-13 2016-09-15 United States Postal Service Methods and systems for data authentication services
US11533177B2 (en) * 2015-03-13 2022-12-20 United States Postal Service Methods and systems for data authentication services
US11533178B2 (en) * 2015-03-13 2022-12-20 United States Postal Service Methods and systems for data authentication services
US9722790B2 (en) 2015-05-05 2017-08-01 ShoCard, Inc. Identity management service using a blockchain providing certifying transactions between devices
US10341123B2 (en) 2015-05-05 2019-07-02 ShoCard, Inc. User identification management system and method
US10007913B2 (en) * 2015-05-05 2018-06-26 ShoCard, Inc. Identity management service using a blockchain providing identity transactions between devices
US10657532B2 (en) 2015-05-05 2020-05-19 Ping Indentity Corporation Identity management service using a blockchain providing certifying transactions between devices
US9876646B2 (en) 2015-05-05 2018-01-23 ShoCard, Inc. User identification management system and method
US11544367B2 (en) 2015-05-05 2023-01-03 Ping Identity Corporation Systems, apparatus and methods for secure electrical communication of biometric personal identification information to validate the identity of an individual
US11144520B2 (en) 2015-05-08 2021-10-12 Adp, Llc Information system with versioning descending node snapshot
US10075386B2 (en) 2015-05-08 2018-09-11 Adp, Llc Subscription-based information system
US11580125B2 (en) 2015-05-08 2023-02-14 Adp, Inc. Information system with temporal data
US11068487B2 (en) 2015-09-08 2021-07-20 Amazon Technologies, Inc. Event-stream searching using compiled rule patterns
US10505881B2 (en) * 2015-09-23 2019-12-10 Amazon Technologies, Inc. Generating message envelopes for heterogeneous events
US20170085512A1 (en) * 2015-09-23 2017-03-23 Amazon Technologies, Inc. Generating message envelopes for heterogeneous events
US9401959B1 (en) * 2015-12-18 2016-07-26 Dropbox, Inc. Network folder resynchronization
US9740570B2 (en) 2015-12-18 2017-08-22 Dropbox, Inc. Network folder resynchronization
US11449391B2 (en) 2015-12-18 2022-09-20 Dropbox, Inc. Network folder resynchronization
US10585759B2 (en) 2015-12-18 2020-03-10 Dropbox, Inc. Network folder resynchronization
US10645068B2 (en) 2015-12-28 2020-05-05 United States Postal Service Methods and systems for secure digital credentials
US11658961B2 (en) 2016-03-04 2023-05-23 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US11134075B2 (en) 2016-03-04 2021-09-28 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes
US10587609B2 (en) 2016-03-04 2020-03-10 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
US11544487B2 (en) 2016-03-07 2023-01-03 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US11263415B2 (en) 2016-03-07 2022-03-01 Ping Identity Corporation Transferring data files using a series of visual codes
US11062106B2 (en) 2016-03-07 2021-07-13 Ping Identity Corporation Large data transfer using visual codes with feedback confirmation
US10007826B2 (en) 2016-03-07 2018-06-26 ShoCard, Inc. Transferring data files using a series of visual codes
US10509932B2 (en) 2016-03-07 2019-12-17 ShoCard, Inc. Large data transfer using visual codes with feedback confirmation
US11153086B2 (en) 2016-09-20 2021-10-19 United States Postal Service Methods and systems for a digital trust architecture
US11528138B2 (en) 2016-09-20 2022-12-13 United States Postal Service Methods and systems for a digital trust architecture
US10419218B2 (en) 2016-09-20 2019-09-17 United States Postal Service Methods and systems for a digital trust architecture
WO2018057510A1 (en) * 2016-09-20 2018-03-29 United States Postal Service Methods and systems for a digital trust architecture
US11275723B2 (en) 2016-09-30 2022-03-15 Microsoft Technology Licensing, Llc Reducing processing for comparing large metadata sets
US11799668B2 (en) 2017-02-06 2023-10-24 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11323272B2 (en) 2017-02-06 2022-05-03 Ping Identity Corporation Electronic identification verification methods and systems with storage of certification records to a side chain
US11206133B2 (en) 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11777726B2 (en) 2017-12-08 2023-10-03 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US10762058B2 (en) 2018-06-04 2020-09-01 gabi Solutions, Inc. System and method for providing user-centric content to an electronic device
US10812680B2 (en) * 2018-06-04 2020-10-20 gabi Solutions, Inc. System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
US10891576B2 (en) 2018-06-04 2021-01-12 gabi Solutions, Inc. System and method for recommending a transaction to replace a device based upon total cost of ownership
US10891085B2 (en) 2018-06-04 2021-01-12 gabi Solutions, Inc. System, network architecture and method for accessing and controlling an electronic device
US20190373136A1 (en) * 2018-06-04 2019-12-05 gabi Solutions, Inc. System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
US10430125B1 (en) 2018-06-04 2019-10-01 gabi Solutions, Inc. System, network architecture and method for accessing and controlling an electronic device
US10956130B2 (en) * 2018-07-05 2021-03-23 Jpmorgan Chase Bank, N.A. Method and system for implementing a cloud infrastructure visualizer and generator
GB2592499A (en) * 2018-09-19 2021-09-01 Gabi Solutions Llc System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
WO2020060542A1 (en) * 2018-09-19 2020-03-26 Gabi Solutions, LLC System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
GB2592499B (en) * 2018-09-19 2022-12-14 Gabi Solutions Inc System and method for securely accessing, manipulating and controlling documents and devices using natural language processing
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US11818265B2 (en) 2018-10-17 2023-11-14 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11722301B2 (en) 2018-10-17 2023-08-08 Ping Identity Corporation Blockchain ID connect
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US11762717B2 (en) 2018-12-11 2023-09-19 DotWalk, Inc. Automatically generating testing code for a software application
US11743294B2 (en) 2018-12-19 2023-08-29 Abnormal Security Corporation Retrospective learning of communication patterns by machine learning models for discovering abnormal behavior
US11431738B2 (en) 2018-12-19 2022-08-30 Abnormal Security Corporation Multistage analysis of emails to identify security threats
US11824870B2 (en) 2018-12-19 2023-11-21 Abnormal Security Corporation Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time
US11552969B2 (en) 2018-12-19 2023-01-10 Abnormal Security Corporation Threat detection platforms for detecting, characterizing, and remediating email-based threats in real time
US11470042B2 (en) 2020-02-21 2022-10-11 Abnormal Security Corporation Discovering email account compromise through assessments of digital activities
US11477235B2 (en) 2020-02-28 2022-10-18 Abnormal Security Corporation Approaches to creating, managing, and applying a federated database to establish risk posed by third parties
US11477234B2 (en) 2020-02-28 2022-10-18 Abnormal Security Corporation Federated database for establishing and tracking risk of interactions with third parties
US11483344B2 (en) 2020-02-28 2022-10-25 Abnormal Security Corporation Estimating risk posed by interacting with third parties through analysis of emails addressed to employees of multiple enterprises
US11663303B2 (en) 2020-03-02 2023-05-30 Abnormal Security Corporation Multichannel threat detection for protecting against account compromise
US11451576B2 (en) 2020-03-12 2022-09-20 Abnormal Security Corporation Investigation of threats using queryable records of behavior
US11025508B1 (en) 2020-04-08 2021-06-01 Servicenow, Inc. Automatic determination of code customizations
US11252047B2 (en) 2020-04-08 2022-02-15 Servicenow, Inc. Automatic determination of code customizations
US11296922B2 (en) 2020-04-10 2022-04-05 Servicenow, Inc. Context-aware automated root cause analysis in managed networks
US10999152B1 (en) 2020-04-20 2021-05-04 Servicenow, Inc. Discovery pattern visualizer
US11301435B2 (en) 2020-04-22 2022-04-12 Servicenow, Inc. Self-healing infrastructure for a dual-database system
US11604772B2 (en) 2020-04-22 2023-03-14 Servicenow, Inc. Self-healing infrastructure for a dual-database system
US11706247B2 (en) 2020-04-23 2023-07-18 Abnormal Security Corporation Detection and prevention of external fraud
US11470108B2 (en) 2020-04-23 2022-10-11 Abnormal Security Corporation Detection and prevention of external fraud
WO2021217049A1 (en) * 2020-04-23 2021-10-28 Abnormal Security Corporation Detection and prevention of external fraud
US11496505B2 (en) 2020-04-23 2022-11-08 Abnormal Security Corporation Detection and prevention of external fraud
US11392768B2 (en) 2020-05-07 2022-07-19 Servicenow, Inc. Hybrid language detection model
US11694027B2 (en) 2020-05-07 2023-07-04 Servicenow, Inc. Hybrid language detection model
US11263195B2 (en) 2020-05-11 2022-03-01 Servicenow, Inc. Text-based search of tree-structured tables
US11470107B2 (en) 2020-06-10 2022-10-11 Servicenow, Inc. Matching configuration items with machine learning
US11671444B2 (en) 2020-06-10 2023-06-06 Servicenow, Inc. Matching configuration items with machine learning
US11277359B2 (en) 2020-06-11 2022-03-15 Servicenow, Inc. Integration of a messaging platform with a remote network management application
US11765105B2 (en) 2020-06-11 2023-09-19 Servicenow, Inc. Integration of a messaging platform with a remote network management application
US11838312B2 (en) 2020-06-16 2023-12-05 Servicenow, Inc. Merging duplicate items identified by a vulnerability analysis
US11451573B2 (en) 2020-06-16 2022-09-20 Servicenow, Inc. Merging duplicate items identified by a vulnerability analysis
US11601465B2 (en) 2020-06-16 2023-03-07 Servicenow, Inc. Merging duplicate items identified by a vulnerability analysis
US11599236B2 (en) 2020-07-02 2023-03-07 Servicenow, Inc. Adaptable user interface layout for applications
US11379089B2 (en) 2020-07-02 2022-07-05 Servicenow, Inc. Adaptable user interface layout for applications
US11277321B2 (en) 2020-07-06 2022-03-15 Servicenow, Inc. Escalation tracking and analytics system
US11301503B2 (en) 2020-07-10 2022-04-12 Servicenow, Inc. Autonomous content orchestration
US11449535B2 (en) 2020-07-13 2022-09-20 Servicenow, Inc. Generating conversational interfaces based on metadata
US11632300B2 (en) 2020-07-16 2023-04-18 Servicenow, Inc. Synchronization of a shared service configuration across computational instances
US11848819B2 (en) 2020-07-16 2023-12-19 Servicenow, Inc. Synchronization of a shared service configuration across computational instances
US11748115B2 (en) 2020-07-21 2023-09-05 Servicenow, Inc. Application and related object schematic viewer for software application change tracking and management
US11343079B2 (en) 2020-07-21 2022-05-24 Servicenow, Inc. Secure application deployment
US11272007B2 (en) 2020-07-21 2022-03-08 Servicenow, Inc. Unified agent framework including push-based discovery and real-time diagnostics features
US11582106B2 (en) 2020-07-22 2023-02-14 Servicenow, Inc. Automatic discovery of cloud-based infrastructure and resources
US11582096B2 (en) 2020-07-22 2023-02-14 Servicenow, Inc. Discovery of network load balancers
US11095506B1 (en) 2020-07-22 2021-08-17 Servicenow, Inc. Discovery of resources associated with cloud operating system
US11616690B2 (en) 2020-07-22 2023-03-28 Servicenow, Inc. Discovery of virtualization environments
US11275580B2 (en) 2020-08-12 2022-03-15 Servicenow, Inc. Representing source code as implicit configuration items
US11372920B2 (en) 2020-08-31 2022-06-28 Servicenow, Inc. Generating relational charts with accessibility for visually-impaired users
US11245591B1 (en) 2020-09-17 2022-02-08 Servicenow, Inc. Implementation of a mock server for discovery applications
US11695641B2 (en) 2020-09-17 2023-07-04 Servicenow, Inc. Implementation of a mock server for discovery applications
US11625141B2 (en) 2020-09-22 2023-04-11 Servicenow, Inc. User interface generation with machine learning
US11150784B1 (en) 2020-09-22 2021-10-19 Servicenow, Inc. User interface elements for controlling menu displays
US11632303B2 (en) 2020-10-07 2023-04-18 Servicenow, Inc Enhanced service mapping based on natural language processing
US11734025B2 (en) 2020-10-14 2023-08-22 Servicenow, Inc. Configurable action generation for a remote network management platform
US11670426B2 (en) 2020-10-21 2023-06-06 Servicenow, Inc. Privacy-enhanced contact tracing using mobile applications and portable devices
US11545268B2 (en) 2020-10-21 2023-01-03 Servicenow, Inc. Privacy-enhanced contact tracing using mobile applications and portable devices
US11342081B2 (en) 2020-10-21 2022-05-24 Servicenow, Inc. Privacy-enhanced contact tracing using mobile applications and portable devices
US11528242B2 (en) 2020-10-23 2022-12-13 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email
US11683284B2 (en) 2020-10-23 2023-06-20 Abnormal Security Corporation Discovering graymail through real-time analysis of incoming email
US11258847B1 (en) 2020-11-02 2022-02-22 Servicenow, Inc. Assignments of incoming requests to servers in computing clusters and other environments
US11363115B2 (en) 2020-11-05 2022-06-14 Servicenow, Inc. Integrated operational communications between computational instances of a remote network management platform
US11868593B2 (en) 2020-11-05 2024-01-09 Servicenow, Inc. Software architecture and user interface for process visualization
US11632440B2 (en) 2020-11-05 2023-04-18 Servicenow, Inc. Integrated operational communications between computational instances of a remote network management platform
US11281442B1 (en) 2020-11-18 2022-03-22 Servicenow, Inc. Discovery and distribution of software applications between multiple operational environments
US11693831B2 (en) 2020-11-23 2023-07-04 Servicenow, Inc. Security for data at rest in a remote network management platform
US11216271B1 (en) 2020-12-10 2022-01-04 Servicenow, Inc. Incremental update for offline data access
US11687648B2 (en) 2020-12-10 2023-06-27 Abnormal Security Corporation Deriving and surfacing insights regarding security threats
US11704406B2 (en) 2020-12-10 2023-07-18 Abnormal Security Corporation Deriving and surfacing insights regarding security threats
US11829749B2 (en) 2020-12-10 2023-11-28 Servicenow, Inc. Incremental update for offline data access
US11269618B1 (en) 2020-12-10 2022-03-08 Servicenow, Inc. Client device support for incremental offline updates
US11630717B2 (en) 2021-01-06 2023-04-18 Servicenow, Inc. Machine-learning based similarity engine
US11301365B1 (en) 2021-01-13 2022-04-12 Servicenow, Inc. Software test coverage through real-time tracing of user activity
US11418586B2 (en) 2021-01-19 2022-08-16 Servicenow, Inc. Load balancing of discovery agents across proxy servers
US11301271B1 (en) 2021-01-21 2022-04-12 Servicenow, Inc. Configurable replacements for empty states in user interfaces
US11921878B2 (en) 2021-01-21 2024-03-05 Servicenow, Inc. Database security through obfuscation
US11513885B2 (en) 2021-02-16 2022-11-29 Servicenow, Inc. Autonomous error correction in a multi-application platform
US11277369B1 (en) 2021-03-02 2022-03-15 Servicenow, Inc. Message queue architecture and interface for a multi-application platform
US11765120B2 (en) 2021-03-02 2023-09-19 Servicenow, Inc. Message queue architecture and interface for a multi-application platform
US11831729B2 (en) 2021-03-19 2023-11-28 Servicenow, Inc. Determining application security and correctness using machine learning based clustering and similarity
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification
US11640369B2 (en) 2021-05-05 2023-05-02 Servicenow, Inc. Cross-platform communication for facilitation of data sharing
US11635953B2 (en) 2021-05-07 2023-04-25 Servicenow, Inc. Proactive notifications for robotic process automation
US11635752B2 (en) 2021-05-07 2023-04-25 Servicenow, Inc. Detection and correction of robotic process automation failures
US11277475B1 (en) 2021-06-01 2022-03-15 Servicenow, Inc. Automatic discovery of storage cluster
US11831661B2 (en) 2021-06-03 2023-11-28 Abnormal Security Corporation Multi-tiered approach to payload detection for incoming communications
US11762668B2 (en) 2021-07-06 2023-09-19 Servicenow, Inc. Centralized configuration data management and control
US11811847B2 (en) 2021-07-29 2023-11-07 Servicenow, Inc. Server-side workflow improvement based on client-side data mining
US11418571B1 (en) 2021-07-29 2022-08-16 Servicenow, Inc. Server-side workflow improvement based on client-side data mining
US11516307B1 (en) 2021-08-09 2022-11-29 Servicenow, Inc. Support for multi-type users in a single-type computing system
US11734381B2 (en) 2021-12-07 2023-08-22 Servicenow, Inc. Efficient downloading of related documents
US11829233B2 (en) 2022-01-14 2023-11-28 Servicenow, Inc. Failure prediction in a computing system based on machine learning applied to alert data
US11582317B1 (en) 2022-02-07 2023-02-14 Servicenow, Inc. Payload recording and comparison techniques for discovery
US11658889B1 (en) 2022-03-27 2023-05-23 Bank Of America Corporation Computer network architecture mapping using metadata
US11824704B2 (en) 2022-03-27 2023-11-21 Bank Of America Corporation Computer network troubleshooting and diagnostics using metadata
US11792095B1 (en) 2022-03-27 2023-10-17 Bank Of America Corporation Computer network architecture mapping using metadata
US11595245B1 (en) 2022-03-27 2023-02-28 Bank Of America Corporation Computer network troubleshooting and diagnostics using metadata
US11734150B1 (en) 2022-06-10 2023-08-22 Servicenow, Inc. Activity tracing through event correlation across multiple software applications
US11924033B2 (en) 2023-01-12 2024-03-05 Servicenow, Inc. Discovery of network load balancers

Also Published As

Publication number Publication date
AU2193597A (en) 1997-09-16
US5862325A (en) 1999-01-19
WO1997032251A1 (en) 1997-09-04
AU702509B2 (en) 1999-02-25
EP0954782A1 (en) 1999-11-10
EP0954782A4 (en) 2002-06-05
IL125963A0 (en) 1999-04-11

Similar Documents

Publication Publication Date Title
US6088717A (en) Computer-based communication system and method using metadata defining a control-structure
US6345288B1 (en) Computer-based communication system and method using metadata defining a control-structure
US6757710B2 (en) Object-based on-line transaction infrastructure
US7454462B2 (en) Distributed computing services platform
US8577980B2 (en) Message tracking with thread-recurrent data
US6820204B1 (en) System and method for selective information exchange
US8392420B2 (en) Managing access to digital identity information
US5875302A (en) Communication management system having communication thread structure including a plurality of interconnected threads
US20050210379A1 (en) Internet-based system for dynamically creating and delivering customized content within remote web pages
US20050192008A1 (en) System and method for selective information exchange
US20030055652A1 (en) Private network exchange with multiple service providers, having a portal, collaborative applications, and a directory service
AU2001268674A1 (en) Distributed computing services platform
WO2004053658A2 (en) Context instantiated application protocol
MXPA04001432A (en) Method, apparatus, and user interface for managing electronic mail and alert messages.
US20030069887A1 (en) Schema-based services for identity-based access to inbox data
US9992146B2 (en) System and methods for using message thread-recurrent data to implement internal organizational processes
KR100919606B1 (en) Distributed computing services platform
US20020087678A1 (en) Intelligent management of information in a network environment
WO2002013469A2 (en) Recipient-specified automated processing in a secure data file delivery system
CA2247498C (en) An automated communications system and method for transferring informations between databases in order to control and process communications

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: INTERMIND CORPORATION, WASHINGTON

Free format text: RELEASE OF SECURITY INTEREST;ASSIGNOR:NEXTLINK MINDSHARE, LLC;REEL/FRAME:011058/0275

Effective date: 19991207

FEPP Fee payment procedure

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: PAT HOLDER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: LTOS); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FPAY Fee payment

Year of fee payment: 8

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 12

SULP Surcharge for late payment

Year of fee payment: 11